Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$

Overview

General Information

Sample URL:https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
Analysis ID:1528896
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,13908807368643306165,8731112617169500906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: Total embedded SVG size: 161203
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: Base64 decoded: xai=AKAOjss40wmlQrzZNFlRl9shS8NOWDXgD0MfDQcRYaBT1U-LfjBprJdy_oJYX8xDgocY_XEZs6c2-WvAofTLUkoRE9tsFX1c1tmCFfj1vFhdZpptZDL_-HJiv2enZu5J0uZcm7DqmW0ptDefzmPKP6pomVFIC7MMruY5ou8NDoLRVcQGTjRO1hROCqNaPD_tyi1P-Uc&sai=AMfl-YTRefAla7zkWsSdszO5-lVU3uMPi4QfXOsq2MrwcDY...
Source: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL...
Source: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QX...
Source: https://248c040834c4b57ebfa6092728544df9.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BPsiTJNuDgONip1BzdNsyaDe2XHrQAhzOwqq1gRThMjeOOt2B0LuOm5iQoGkcRmTUG03wV-F6yaxzj1ACDMCD_KWbmPOtHjxqQu8qrwA--a-FrhrzUPQIKXL23dnS2eldak0nfXc-FftmUSexldXeUy5ucUBAHXXoMkP6cxOcJNtEUqQDKTYffF__SAMR1s2bWhURLqOUn9HZaAtXnn5H9pW0nUL_mt5qWtZPjgfvzwDd9cgg&dbm_d=AKAmf-B5fZUxsf2JY_CqI_V4GIDEVVvrK2dWQDtMnOruei8ixoSA6_UK1Lwuqu5o2cOqbJ4z228EKFZlHAAyH5lGq74LcIQnhhV4ArgkOH8OVxbLpRa7Gwj6Ly3_4aF72q4CBT5rfc4Zmb9aHf3BgAuwNLVfVTD_mzi8kfzLQYjdRdVHq3IYIbObg7D6fwn-xbM0UtvVDOT_ELY7gwBh1n6Buec2KY-PB6evbWcdtaVvQcamiCpIMO5riuC59d-0LHFBdb2cppp88-EulI5el4aoZ7lvzrLFFX_SxooGEGsIGJx1l0oUsqgjjyJ8RkoRwJQH0cCCFqYGZKRxMAPDPBNJbGxaxqITe94HnxzTkvLDwU75-C0_Y2k8_M_NTTNIClqzUqBAOgM4Mcfk1Pg62feOEvRQcwhv90b7dqpxVUA_QO569NAYsKBu9Gj9qiZdh5ICOUjIwMMOiXNJxtQ5vv4U6wR33nYu6t1JRQaBQzA1gOywa_uyNJBx4m7tBFoBnEP1NSyFi73KwUh5Q1nNZ1bbUWp_UxZOwpISHJeVNloc5Yxe0L7uvqK_f9a1TY2XDvFfU4vhRIi5kU_90UomzY8Bp51h_h8Khy6UBG0LER9BeGpC_ZKPtFNGH7qgtVgDJMX8nBKPzcpLCX2SIU9qPpyUjdLkllG-wcLjCD01Ac8q7Vk-Xn9LzB3XTYG...
Source: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignetteHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-centerHTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-questionHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49811 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50068 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:63841 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:63839 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: s.id to https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: s.id to https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49811 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 81.17.55.123
Source: global trafficHTTP traffic detected: GET /JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$ HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@dist/output.css?vbhu23tc634 HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1SV6g?s=skip HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@dist/notfound.svg HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@dist/notfound.svg HTTP/1.1Host: s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_next/static/css/cb441db46f2b7906.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/9b65717a6c22928a.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/15eaccc8a8796871.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/work-sans.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sid-neu-logo-dark.svg HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sid-neu-logo.svg HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-e6adb42d057ecd25.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6f867eaf-1935de14c2134246.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/54625-3ab46f5ab4ea1690.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-cd9cc0ef77a130e5.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49341-3e330feb3250ea87.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95032-fe8b136dacdfd463.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5407-89d5a24e84501423.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6681-ef543d15bde395dd.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sid-neu-logo-dark.svg HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /images/sid-neu-logo.svg HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3773-f77497011d4aea20.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-e6adb42d057ecd25.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-cd9cc0ef77a130e5.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49341-3e330feb3250ea87.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/54625-3ab46f5ab4ea1690.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56398-a30e12e9f690d1d3.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/17097-effdb0b110abea51.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/37418-b0e3bf99a3acb4a3.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/18769-0c6a1bdfa116ae68.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1481-28787b17cf88aaa9.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/69859-276a2c87a673500b.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6f867eaf-1935de14c2134246.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5407-89d5a24e84501423.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95032-fe8b136dacdfd463.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6681-ef543d15bde395dd.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3773-f77497011d4aea20.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/18769-0c6a1bdfa116ae68.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/37418-b0e3bf99a3acb4a3.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/69859-276a2c87a673500b.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1481-28787b17cf88aaa9.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/17097-effdb0b110abea51.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sdotid.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1SV6g?s=skip HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56398-a30e12e9f690d1d3.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383540.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sdotid.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383540.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"586e-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /assets/fonts/work-sans.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"10bc-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3747504303550816&correlator=1419794519987018&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie_enabled=1&abxe=1&dt=1728383544880&lmt=1728383544&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C136%2C852%2C604%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&ref=https%3A%2F%2Fs.id%2F&vis=2&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=31950&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383532943&idt=11823&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Ds.id%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://sdotid.appX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/klip_2310_home.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3747504303550816&correlator=1419794519987018&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie_enabled=1&abxe=1&dt=1728383544880&lmt=1728383544&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C136%2C852%2C604%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&ref=https%3A%2F%2Fs.id%2F&vis=2&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=31950&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383532943&idt=11823&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Ds.id%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fe092b43f9460206391f23667ba59525"If-Modified-Since: Wed, 02 Oct 2024 09:31:19 GMT
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARij3qadAjAB&v=APEucNUGxdxMEw1eIs81ooLASwSHSRVfEuJsw440yP4A6nPKgnyCCWGz0plT_8MeFh7byQDVY5xyXUx3eGd5mTzDFYyg1zQCPg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/eda2f491-37e1-443e-ac8c-4dd267763a12_2084x2084.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl_page_level_ads.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/esp/increment?counter=no-config HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://sdotid.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uid2SecureSignal.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=593737570248296&correlator=4309663141972930&eid=31079957%2C31086815%2C31087817%2C31086223&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383550927&lmt=1728383550&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C281%2C837%2C589%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&vis=1&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIZCgp1aWRhcGkuY29tGKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383543990&idt=6845&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Dnull%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://sdotid.appX-Client-
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARij3qadAjAB&v=APEucNWX3rmUEiz_PUtTNVHPq2zBTUCgtusfgCC0yD9tfSiYNFmWs335I8WutV0lZ-YycqR1jTeuIiKriqVjNUj-n5LEWfhadQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CCySSOwoFZ4HQKeeXjuwP4fCb6ALzqJatebCXpsnaErGQHxABIJC3pk9gyQagAZn1nsECyAEGqQKp2nrUlZVJPuACAKgDAcgDCqoE2AJP0C2IK-5ax5AGByJJNmHT616VnnFQsAPG02Bymoz_CV6jwBcrbmlbXIFjm2YBnFKjdTKn9m4BDjm48n2Yr_kcfvQkK2lAl1uKzrvTHCk5RE3B-j5OUFk4oDyn3hwpIhhC3p9NY9iQ6xtPs-trrP1XwmhX3luDsMbjwdRcs-WjGQ-hYCE_j-lGX_p-oF2k8HD819Z0kgjV1AVDMUQ4KiyKRP9bVLh_WIyVtqQGdzcmu31fQKKbCoUIM6pgjTLuMoOaE4FefF5XXBuIwSrnp10DHVwseyxd4jgEAvYLyZPnBoPNZmg6n_GdMYqtaatZ1AUFdk42ylvV9frblRyRXblLYFu6UyaKkRIcJRLCqzfJqdZtnDsRlVSNhdr0m3EAMFGkpvcgF3RNax6agb2aUG-wQOuwcux8R59yzODlIWwmM2_G-ops90JFlqyUMxDqbhkLllbK55PPssAEvMXpyugE4AQBiAXN5JaXUIAHz4rhvgGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEK-yGdIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WM7zkLvK_ogDmgm1AWh0dHBzOi8vd3d3LnpvaG8uY29tL3NvY2lhbC90cmF2ZWwtYWdlbmN5Lmh0bWw_bmV0d29yaz1kJmRldmljZT1jJmtleXdvcmQ9JmNhbXBhaWduaWQ9MjE1MjM0NDQzMDEmYWRncm91cD0xNjU1MTMxNTkzNTYmbWF0Y2h0eXBlPSZwbGFjZW1lbnQ9c2RvdGlkLmFwcCZhZGlkPTcwNzY2MDA3ODA2NCZnYWRfc291cmNlPTWACgPICwHaDBEKCxDgtM6x1sfQyroBEgIBA-INEwis5pG7yv6IAxXni4MHHWH4Bi3qDRMIu7GTu8r-iAMV54uDBx1h-AYt2BMD0BUBgBcBshcgChwIABIUcHViLTgwODE3NTcyOTg2MTI2ODYYttdpGAG6FwI4AbIYCRICsV8YASIBANAYAQ&sigh=Tf-g6A2KJdg&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&template_id=5027 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BHrpqzbUxMsWzogRcEjVpScU9F_yejtssXExLIwqVb0bijyY6rKOcfD5YA83Sa1Dp6R9gJvcFwOX4u4Jd9aTFEVE9wmK6sU-B37hjIx7Nqh3lNIixjgWy9DWwpuYthpF6xVaiI0Ew9_Y0jS2BObEoWN-LGOWJxSG-2Y8mjl86rm672_WX499cmFuTQx9oUJMh-TCinqns9eocr_kc2vb9fOZFN8duRZ0McFKzJctL-1ElAoGk&dbm_d=AKAmf-DTyhEqa0MW-JznZ1opwAqf2pabYad-48qAvoW-yi2c8uTyFwc4mdj7eXp8DEpdX0n5UBON4ucASJe4QwL_7mc2CwPy7py-fHcMCbHXtYTgSSxrfjNhwiPmrcE-OsTBa0yj8Ic7RvZiXhBesUo6AU1kB28ne_Y2pmh3u6w4G1eupztj-psWyrMC6wfUgd1whokC2wv_jJQrFShlF0xXyw7NZ02C-wTvri1WFw1a4MTV7iEfAQQxmtdAAJWtKbCKNoq37t5vfFuYXwjQ4wMZdc_c_NzrSl54aG0XIUp12iknmNEold3qzuB9sl2l0rqSZcPlY0u7wGliDDj_2TjCft5aRIpz0q87DgXnMiv5hMRXfh6u97gLC5Mp9W7DWL9nrWOn9deUn7Wb76MQrqyxSY1SDFc03QzZqPZT_e3AcCG08CcgE8rCJmyLX-43-ewJn1lGrw_b2RaFLBqQFFnTONwNuKjmCoeIY1YXLfpv3FBTQ19VrjCKXgjXYC99Rgdh4zs6ibBlydVmXA5uXovapGVBuVBcLT1XGX9nK7OxkVjD41ikdCnnLPy9CzxZsZA5TyGkMihSSo5V8X7YGX0iA5L01pA-wMaJIlwTkYi3-peYrcN_OVjRX6Sk2L35LLTzbFgA8dgNLtwWQ36faUPTrfRhb2rwmxYkmoDLp6JXtUvORRtT-NH-PUeX2Ocmz5kh9i6XDfe32JFx2_b7xszo4uJvRcsyNcjwY1nv6bGSuBnXJJRa42-QD1rqUiXStQKKsjThrfQevxaUsipHBqLdLxB2UHPpTMxq1UNL8fJwUfGRx73Bmv4m9g8q-OZ9DxtQHvt2TUML9X9YWK7X6Ct7XoPN1IxxqgrZ0Mtb2-uKa6IImwHpEiOOCs4Ke0TYqTHqCMruvtMjheThaeZInTSyhKMek1ztu9rldBcEzu9ejvLDEH0pJLL9vR07UChkJne6SbFrGVehNyVnbjmQjGLXLSVyFmm7sLQWsw8PTw0cYybZZswbDQ6IqHckRW9Sab4P3bcrFF3v3gCZjykTZQ0P1BqjO7x1thrjhWYt32tBmAj1NSN9Ux-ijPH7p9DIzifGdljpRxjmoFQna-ss1TL28XkblugEUQ-X8iGikT_IYWHL2e6zGZf5Bn6Nqehg3Ak3VeypjzBIGu-E7Haj0kS_xGoOeehoHhEaE1-PljE2CzWLKxJGiA79-QHu9I9rHri9XBsqRP-te5hP7gHvRBL7zugRB9Wxix12K_QGDxSOMtoU7ilgdjR2MWya5Zn6-_2uu6WOuxvprkQkLK0RzC29seOTvB43f14uEQ6yss9dXIBpfBnCBKkl5LiY47idnJccEgDBbuQ0o2mLBUj0_s1g3zvw7YVPEpwbLjdbZmdoTw-B2rZh003X24hfxH-BagJcUt6GDZvldl8oAFnU6LiZ2A_BcQMPzgh7EzHmn3SJR1UbQbC5tbB0iguH4C5cE5gAyYN6Kfruh8VH4R-x6qFZbNhAlHu1aj23o-DcwNtNNl94wrakHBiBLqoo_ZTD1txyhfIyt48BE5kRcaOAfBuPvB46K_83kzk5kTFk0OYowhlIYcJeeQAbIDK4FnaLYBeXm7UkR9yOdEaChJVXDsk1ozJF-WWSXx6zo0T2lGSfJinFjA-CnfK2nFpF0j5XLNH6z5_ZKhXPxB5oTXf1fz-4Yo83Bd0qG8BZYO7b115TbzxEPazR0PHSKUKY3Wk1tppzRnUCFqY06cdRrhpXS7LBh4WDabV5kj7KME3RlAM768wGUSz-KS75X3xBfFA8ZO32GUG2y0nCMM_e6ZBZ9zoQgwfSaMv7hwz68fOrTERD-DMw2V0pyyWT7JR-MmkMETJK8rfe6Fz41-JOlTiXNEp9jdc-5nPBavS3onP2uT4z2PHzNwlFw4Qk-rFQHhZX2L6VbJ-d0Q4BOguqOYXK0tTejnvg6jPhFzvewi_7k7sqMeQAFJrCZXesjWd4rZD4vdgNNCa97AkGxInhhdM9Zq_pQQPFyqKpSdWdpqOzM7NAUpggzZ8zEq_MyqiUAhGOoqh8eTv_sc9rnPBXJYJ02s_Ghhn2pRaet1JyEe4vNACWF1HOzmkdQ0Esn_wSYSoa3XQzwe4r8VWM6Td2_Bb1qxY7v1Pb1RFGzXAO6Rt1fwt-nyAtAPkK_oDU6qu6OET84jAvTb3Ix534ja61zJFfggNofFsNECVFMgbnX9N4GYmAbrxF4P7o9ClyieCpcF9UNAU4d0WViHufia4ic7e5VGsmzoVFvaBJhDgMuGrRpnr1Oi5C1zX1x2vkymUbkXVxzSoz7RVZ8v_3jEJ1t8BYVymEYTnFPyVzIfTl1mUO55IvIIXGsG5WeST7kIJMGOQ1uHxOLuRm3o8g6K1DJGw17Pe81WBd4vUw51OxcMt5b5sMfDV2ySB2hbYP4IxBLr6bamBnvHnMU6SPLypzZACcT3KkjV4kSzP17ar3REvvJlq54Xv41SyxvtqLAbFodvWxe2C57inSjq5lrB4Ym894vE3R2a9Jvz8X3_z0abDOr2A1hc8QGc-S-HvLqFiVjCRXr4WAVMednFCKzh2GA4iOYEuHEJykF2uNeA-7XdCgmUV6kvez7rFAOy-vJkDQdiNwlFS7XaUk9ude-xHSPDXbEdVHKC3hCZTykoAjJoFbrqYmQO8PYxorMlcOsFKiN6A_JtCtt66HfeF40NcHm-RLgmb1spSKR61lKITqVdvi
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QXeEI7W2WbnUKgrVseAYvQCc-rlrP3KbCzZxQE0vkuKmTOW6Avqbm-f724pOJ97QvfQPZS2qzFVwDkBNAGX4LXYf6E0Xr72GxMh67GhCu7gH54Jsa7rf9GOLnmN2PuscEb8R9ODuHbQ08wGEEP341ut4nXGo0646OyVeEkp1q2QBo8PlmnAwZPRGRfIP7cLxUvInHBNHiG0N2U1g0vZKcY16MVasHqohTyxYoz-FLzNBk4w7WrDMEx4yxEms2qk5H9nQxbqehlwdi1ahuz8u5PkknUFLsRJu-aeEYiajZF_r8_Ie3IKU5iawfb81MfFWXoOxa56fABNRk1lbJTXIUUq0C3rGhhNxp94OVuFDA5XoA3EQ9J_EDS3lqY1Tj8ruPI64XewWJMsBFBh85A9CpMFhLhLEzZTBFTl4Ft-a6rb2IiDV2uaAHLVx3uqN0RTd1mABZY50qd2fjTqmkk7Naqlk4AYim1jvBMRvb2USCQZ-DFCxfvDdjbQC46ZS03gqg81fQXRvlgBW_29pgf5an75_gYA-gp9jGi9B-KtS0qQp91ZWYL3tUqG84RbmKPojuFI1NwY96PWlVOo5HdRp84ZxbwJAV57GCYH4xEF1aM23Ts-cmXqL_-6KgLYnLnu8II8Krmbq1OoJ6fDSnVZ-oJb63mnwd5jD3ULyQfhrDAtKXI1Ia7SLLxGiz6FmlK7W0oR8GGn5g-ZuQMiLpcqFAeb6Gcv-PTsE5XnmbN8KLM9x0TRFDw5nS4zryufy_8tdPNHx4qLwBSOQXDrnfyDxWWfMhSiZL5tC8gQM-qfWRylVru8122vg7t6l-0VapgkXAbiJpXJ0Pkk9YzHYAVHEMeuC0XjUyWEV8gid3tpLiN89-REVpe2GfclT7kAnQRBLYHCbYKjny1fcn2_teFJJb0232YzOAAKDbpIRteswiwamPNOm59gF-N6znQDdIh99Lj6NKQY4JLyQ5W04bMuTJYUPwLgKBjFwKHFtQj2CXhXwEe4MDZ-SwpqnXoM5NlwbHWVjU6QPFg8h5VE19owKF-OulUxa8fSXusClG5ii-cu7fQFI0jCppkbB_42RcCm1hzsfRaW6smJI01WhAFYl2XmV-lHV4r63Ry98PuM4f41nvQkDM_ww5JaDfZ25EHxekZfwDGJ0oaRrwqYlgk8jB9jLBtz9zcygbjCSFFUChC7eEfyFLGdWdcjtGcakhZfeFvzKkczoLXiH5C1TVmBSY3ws561CKLdRrkZTKqdqXkLO9zmrtYJ-ijJelLVIk5eyHnCYETIXoqexgDMsEaVVC4PvyvZ4V-WssVniTjgBBpDIlJmRPQnErahx7oAxAORsXGf01Rs-i8CJRGWOritkA8rOY1_PCZqpuQlNpDiSbAi1bNf2azcuC1qWDHVohUX235kkGwDXALhz9N4G2cx9ZEQ_V-Vs_iITGqNqu3T6r88EvKfcAaAjD4cJDW-DeIWOX-xhzfZI7DSWPf35OSTYXG3CJ7bbdTsrBM4GQWcs8f5F6pcjaVHaSpp8FLK2KNw-G2gQoTj8dSe8eDmeb4BhaA_rroCIlAFNE_DVW7R7ptwj6p3YfZHbb1TTbUiMBw4HLT-X9XgVEIdN_fgpbFbpwOKwdp3KW4YF6SCJnVH2yK7PsMQU5EAC6YTMt2V3dH9Vsz8w8W5A9pN2hqUyTzoyEssn2bUb9-TSuudXxrnpyQKIwQw-OcmT3c6oxff2eI5fre3PNa53IVre3u0XpsO0oHndIHYyhQQV48FE_eu8VXa3SsnhHaN01pB6vmvEvyy6A05FUKk-N3lfvq_K2GcMcdeivhcVDKnsLM3jiHwji5RxAjIDe8sVVILH7YQMpWEtm5w5O53zyx_jr_A4J-uKSM2fRYqOh47om4dWsJ4JcSIhxqbLmoQte15uxejW9doLV4wzF4pH509bFexxwVOTF8l2KqBuJwsnQSoMOQCNy3xXuLMhvSPTk4cpCSv5ixr3JLRfYKAtGcgAwEUWkfBphbRl70bD13yXbfMhn263ZZoCAxu
Source: global trafficHTTP traffic detected: GET /esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sdotid.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2
Source: global trafficHTTP traffic detected: GET /syncframe?origin=publishertagids&topUrl=sdotid.app HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fe092b43f9460206391f23667ba59525"If-Modified-Since: Wed, 02 Oct 2024 09:31:19 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sdotid.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARiz4KadAjAB&v=APEucNX6kwQrVNkYcICDgyi-6hMmEZWYc-AX1qemlLiz-8W9e8cy_9X-jiYWOhCXXaGhNr2ACZBZLTAxetsQRpP9_DA88FB9qg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARiz4KadAjAB&v=APEucNW00FofW9hgJNLX9PFsJZrufjDw0B1OVajrov5H5kfmvHPbmzzJhIQg0jKDQYRte_uybu5G_yXHW6tGuvhSj51SGKZgYg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /assets/klip_2310_home.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/eda2f491-37e1-443e-ac8c-4dd267763a12_2084x2084.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CHvJiOwoFZ4PQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEJ4AIAqAMByAMKqgTnAk_Q09TlNMIjcr1zBDjb0PbpPQXl6H2eyepLB8yToiW7ni-ZQXaFmh3OIMPv_cl1UhAQMach_aZvsU1UDPXnGv9pRSZ5LRkwsUo3pxfgEVuP8sr1P9EM1QPnxfoa3VrpHmtl5gdLSUrEtRWF-b9IwEhCUDqixF54i_lcDwFnThe83y_UbvQQAHnqDtn8vs30AOQ25dfhB6Ee4GRZ7RWNCT62VFxJ0n60hleWLfH3nNkqW5AGyE5ostA-5SZPKuPP0C7PGwQ0nGjK8TguWraXqtpWA7NVp5lkQSGNBGm7F4wa_PIhBlY2CP7-QLowQfeYNqTdritE37b0huuylzElBzi64Ae7FDs0NEG5CDCmwz6JivEii0FCJsccZRy_29DKn6FVoQoM1gptgOawHZb6REmswidsVtJtDLnH3A97xHMsmR5ibzooqClduRfkno4HM-0njtA_9YsFTV5iRxGxgYdcGtw9X2BkwASR_KPE6ALgBAGIBdTK-r4jkgUECAQYAZIFBAgFGASgBi6AB9K4xIsBqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_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-iAMV54uDBx1h-AYt6g0TCL2xk7vK_ogDFeeLgwcdYfgGLdgTDYgUD9AVAZgWAYAXAbIXIAocCAASFHB1Yi04MDgxNzU3Mjk4NjEyNjg2GLbXaRgBuhcCOAGyGAkSApNSGC4iAQDQGAHoGAE&sigh=FKJnTPtL674&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&template_id=5000 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CInSVRCfg1YY87H0jwIwAQ&v=APEucNVbtH6cSCjplxP9WFswgCZgFrV79mp8njloMc2PWGrefhpIjCpS7FU5BnX9rlE9gFc2DMFuctImteOWqRg4GvB391PLEA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-CCbq67YNVXFc8gzuq03lQ2w6ZkoQMK4Hbph7VbdNWki83Tzabwrq4bt_L9qZ2DHKNdzExCl-DU3x64TXiiy7cHfd8S85U0JBh6_Q1QBFLbj_xpded223FYQB3ZmFxdgV7zdf0Ab2o7e1nBGYHy9j0vYtexbvL5-Vg3nrMBQRuFDWyC7tGQM1CYx4Ie1AhxylvpH8IWB7dztcYnBPO4GOIBzLNUt5hBB0tJybOkl3v2QBU6iUg&dbm_d=AKAmf-AeZbBG4Bq2l2Nm6z1aojgS5BM4SHUlVdRab0R1MNOIc7_zhfE2v1-skuKiUhbHMP7Rz2SUS1SZlc0FjyqbmG2A1Y9aD-DbGch1jO5e-A7qi7EBKThFmwxUKcfvSb9-GV0JNAhsIY6QZBxtIR4Nx7VVpOqFuAEj16ZHwjEQ5vnJ0i2krIGe8ZxLryrve6jg5UtU1-vjmp9qWqXRVJQ0QY37EsU9E_3uYmYb5__axvJSjQJ5iUaL6fPRRbc190AVwqsX_kC8_f3HntnO4HnPaxJXZHaBnFXaJEncGohXxyIzdNNkRAj-ZA59ObF9lAVgEW8F2wqPaXMAtGxf5rGkaM4pSXp2oTdQdncwUgP0stdYtHOsLgsOAWUnrVuHsuhhEUq2ZArZAc_XurEj3ibzdFRIwjcYXAN4T8vsHKwPJ3K_pX4MO817ZM7WJGsKD-h3Z_8IHfMhXiKFkZKApyLKKKDZp2GMmiHcLnnjzq7_tDRrMgoqe6XMPYMA9SAsl81Ep1LMn_i0W3_fsNmaY4sP-vkUMuwCpg08kOsHrz0mFwRt8aAaHYYqn7adpK6PsZh71uSx8fbTmU-jfkAPcmHZneK4Jz63QV5GHsHWCCegkvUrn9O3ewy-kqn9_HTd3IPXYr6qXODdL33qGeyNqer2s3FIqObxTY9Ac6CLXsxwVarkrZMdi9reRdM_ANvRmCNMgzfY7rKJ7ImXouWNBNrKzIGOETQ51ynkPs9_fGabW57dPhT1MsQB5nY47exMM8XlMwbxxthVfoJmE4WyxEcKr_xtjOeo4RgMq11SwhomIanV6TpnFJ2JZLjUKzYYGcPsv82NEPGirsvznD76ZxbVGxUkLusnRNNjEr936TQqtVfivZ6Mb88xArcfQyjJUExK0sRBRWei5ySBu3VoYKhfHuGo6heSA8r70iH-wbtgNzBtpK3PATFZq9exwp3B-nlYNguN_4-u6V_xihZn0G8RM94y8OyTTgNJ0C88FJM1dh2lH6JtWSCpEj2q9qQQ3AEu--NAXLa_243QWNaorbEM41LmgV5k2Lobuu4QqEbCIqAooYfxIuXFTfzc3WI_rXk_AgcT1Vain7YVN2GuE2pKboeJOtlBPHsj87ZIqLvkJ_L3Cw-7jO-Q9w3bUkszSmmDXPmmO0wj5QS9yv5r1K87wF1B__pfGUjCZ7DoRqtd6gujsy3wvo-sAYWjsdnhka5m7RKrytemoPN-UUwNTUJNgy98uZBk9CPc6AHEt_Uygh_CAgF4plnu9JJ9RGJHR3fj1xuoSveFHrhqyb5pj13DU-2tgjFiZf0uWFO3Tzne_O5i44UYvS2ALwCXZq9gE2lNQQ2kwBlDArm9PTMsKFHxRtKRcHJBsl0fgb6GA0PjEZaIY0C6ShaVt3K2cp_g7o6AlRQKL4cW7C_w2KjUGhoqSDDPk7rQCX94bOmc1yd5jFu7GaBF7onfwpqhFGQSPVDH74yGPYYE67LEGQFQcKDMwX_zElaGY2T9a_03aJCKlz5Hsf0djMlZ_BXqwxvQd_zi4SME0Oy2TEMuLS3Dwb-ytNJlYwBAAaQMLxerYj0Gs-gi5J8vTpr3Y9cufB6Sa0BttMTFyswLeUxJ65grpjGmnCgTtQkw6pN04g1pA6zOxG_IE1H0czjMaBrXeguNqbPhhNdvm1PNzIo9ipr4v4xpjT7g4uzioEDZnuTUTNtQbajzqSrUtKzApeMhqIJS1weJiwrF3JHLYzikB_wk47HMX35TZnNV3Xph4JQRvdfVqiy5hNPxi6XkzJt5edz1IhyGpyEONRDy2ZakSh_YEAze66XXuXFGnZ0OGpSBqlCK2Pe8QoHe-Oh3w9jQeGT3Yn2nWhXfEBW-NKUxM98Kga9QksL1fqY1b5MVaNWK-oWVoLBbYVlIJEwL_0Ci32da4FSYlNYnUdT6KHqodzozwZ2ZXSojCBmjjCzPcA4U5eygAHiPLNvE4r6IUjQDy9-zoi7k0OZT4vJ6ye1_QbJgjH46rKfHVSKFCpwL1MofwyOM2lYUSusqGa4XgGbOulYY3yIlml3N6pFriZyYunMXp2uH6Q-aXPUqaEjdNuUnDmhZqU10ZQKqtOka4CevQwYewUJVPE9j5AXVXP1aiuaizY1JRP3rPqQm4zD_AvmYOQ1qreu8k-Eu5orWDhCGgP0xSTrxTk2ugHij5wjG1JpXMfNdIt-lGt9QjDE2a0ysp4P-XMa_ZYQMQU5VXyRLv1_xUKEIPMLo8ANj6Nt-d4BxcNpWhHZEAkOb158T7P6i5gQF16cNRanpcicSfUUDJIpRuqwC7FEUVsY2PbOYjga9UvtFHg5mmRkbMlFSUL8gkQfgNojpvAWSmsZneWWMfQyyQC-_HUyHkdF58vqT8tIaZ4yjTZr_Z-5NtPNIkc1sqf3ulDTQUvkbXaj_oaRTNKSo3BvmtL7U-zyPxWg8ItbONNw2m1eUjO1doKUzmh_4U5yqTCn0bdrtAu6SlqQq9Nldw1WTUP1Ad_UatBHRk-T2rqvHmNvLpPAB0xELE7v63SAzle3LofII1JEQ3QubRQumLHkYG48cAx5N4E8RFO_L-PU0_ek1brEhs0ObPueER0JpzwsvIphcm0wslhso2qpuEtO7tGZoSasOPGCQrc7Gz3wQ5laX3ItPBLofm0ngioekr2vJazqC3s2fHs0Lz7Av5D5z01TXUmZ5RhpwUn7i-KXU3DXRoTNH3zezrwrE
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DnBK-yGa36VAHc9wFhCmUaqqur6tFN11zQ2aeGBnXtdSKFOL-5JmxUANQB6VepNMzO0ox2l4xXJDe3F5wG6wdpNlpWJgJ5iauMiaVNGngdxMMur1a1jcWOtAWPv8SX5PP-lmPDaJVyAbYfFyemhvh0pCACO5bumzPbGivcXjJgkovZhmiRfLMxwXDahLCMkti1lWDeY0uOJxXRJwwmGPjza0EF7xN3MXuuxMVLI_2pRk4CpUE&dbm_d=AKAmf-Axv6byXvLPvQsECOaunjAWiIthyaEVUyQomWhZHIGlz28xcNUdtI_YGSeRlt3nj_uN5nNJGuKbK6r9211hheC6wCGNWKrw8eCPFsz15py241PnjA6_92UzwDi8WAZ5FhaaBvvFpYFSTrU-HGScaVvBtLwEu3TVp0Tdgmj-wdNIDP15xeq_UzjSlmIaUe-7-zwiidNp0vigYc3wZEvKGM4sUCuPEvZ3pprds4YJE4w_bOWY1plAuF02H0pXo8EXL3PNFViEf2QN2hgKLoxBVwAdsKIoVPb3rRiLXFJaeYVyg3oaYmc6D5TcX2woYnXL8_cJkx5SLYPbdCDqLy9_BSznWxuwsQFYiyfPZ61sRF0HiUp6Sy7WpxtDIcZm5OmKNCoSrjhPMrq0PcAN3ftpe1tCO0EqlpxQ8Ttizd4THYSIwv8tl2RDsDxPF7RANaO-jYInzxv3smBJZ5insXd_zVFo8pRsz3dYT3ehRrmMkST7JieDP2UTA2HsuEvOyhVpk2HzLpLXzxs0TR1n8Tl0MeJXLQ1tV0nDMVf9113X9yz5NoQoD0ucUbDtcaJokl5eGPSVC--elislUlNfzvv1tTk_qu-iZURAhLrdzJ6yY5BYfLVVgf_tsplTGblCC7hjsy1q5IZkoFbzbDEwGg1WW7QBj9HcvpWmkXBOnxRMwnGjI3nsaV0bca1UKTw15TTWweoCe7MLubMizjj8kP6BtOyvf8edGXdN0MZtProZBnzQMa4tpDcxf3_L3aJek89m-6TWb-ohoBBwDcYdNFpt-oXvjBPbjM6b-XQLBtYNQlp3c_ehYc0FZ2ve1n2omVO924m9U_JCqFzJXr04tzSP8xnAD5OP-VEAq7iY_GPNYe5vk7yfzbbHjdqkbGqkONurGBv1d2mJAJecK9TE4MUlpCxgMbJNzClN5I1lk7sxCbvkoXXZnzugDf4lNoS1rZ32HO7dwmdH6k4uHF1Q0SjB8f2KEnSQu7Z3-cltku3bG5VKWHtloeZ7Y-SBeTecbCIiZZNSriwbsAWWhEid1UyRbDp0NY7mnW958MjTiYKG8M1cLLINp4hQwiRGboLwGeD4oZNFLEE_lJNWrIf3r_OzPCwImPu__JeSeYivAoyvS0efRt88daDiTCaJMoeA9nx91gVex2oKZFSx2Ht-gFdrVmxz9rqNPnGkheEEyXetXvKSuSFuxdn7SQfj2SErfl24c5U_YSjDz8oJmQdu_Wq06ZLPa-ktRtS17C2g1jCedL_22m0mnP4yNd7eYkKLuYKd11aWQFSD0zk0xmO9KvnsyWJap4T0C5cj2XXxU-bB4BCgisJarylzaKW8HpgAkfn8BiR1uq9f49t-z4aMD4Fgc8VSB2qAZlA4ByKeN4vYFL-LxroNtkXbYio-P7zzE4GP9CyZrwT3sLF_tkCrgLowdO-bAgJiTOHcaJhqqSqqb-sEFNKC4NYxnmS6g_1-92vAQwS49iYoroF_z6SzvFIfvoRiQ6ju2x7qTQoXNYOn5dNl64Oqe0qoQQ7VnNLXMzy9L2ZjA0VuHBdCCWzPGgfXDJeZUkjw1rI3FaHO5Xm5_CNo1SYmyVAN9HgJL9H997GJrLnFyctT7epQCIc-lVAaCRcyr-uPu8NrveFnh04TZGdwQJ2xbwqqaKCgUr3PyzAIkkoYC0mpiD04E7ZKat5PraxIdbwjwG-IzoGVwSbc1-QNjOHtQxhT9HcAaYTKZqvcAtlpz6QHhBH2-PTtLZq364dlNhed-tOsjlkj6obSy4t6Qt8FEEGacYY74r6pWwhvnJFOcJ3ue1sBk_hdk-EnoZduNUy1aptPyWOR7TS0Z9h23IzCmGsea_mcB7-sAQ33E6q5SphzQ5pWrEnP9Akc2TTn9xO34PbSn77a6edV3_ryqf9hbzpk_QUH_PPcBiWcd59Kd7yPhDeQz7D_u8HJc9WFHrr_Y3Hwi7CaQs3F3b16n0ZQTF5vj0E2IZRpGo1m47VqA2f-3PXQ1MRoPMOFBRyyh3ka9eSp3wU0i0ioFNA5A0IRoxJ2c1ntLtE8GAyReXM3h4t6SDoiSxOERQeG7fDg-rH5NEKTEBH2_T0fgVjjHBtme8cOVd-vjSrn2q9BPUgMWvwFFfmaDG5X60Zt7tukDECVjJwLEm7pA1V5tykXmvHBzpsOpaQ8SzCgyQVyGya9LhfvDL53TaDWO3KDFq7_1hblCnO4RoUKESm1wSPvEu9REqycJx9sYqg1zqe_puy0bQmfm2X4YskNAmJ8bqGWw_OgPaspLUYgknClS7r-aeOkRZlo-b6veoj0SgmxpS0Th_2JvH6S-NRfMxWp2XKHtcO5Hz5J99xHRKZ-pfX0IAZnrgK3YRDQa9tO6iqy7e3iNhthsmjBc9S10JHvQkhEwVUfAwWiesIWqMoV-y8ayRWIQNfLHetyN03ld4ysX-ZHjTl3CLjg-V4O80UT-F4e13HMx5d3oB87no0IzQdeZVEfbbXpP8Yg2_RL6Ar7DpBxtgdZFA23RrUnaMMViIvJv2Q0tlZLperOZ-Ry8CSTahwo17A7KUE-jYO0w6WOn1Hv3MIyU_YHjXHJTnX9KGoA4cAuUZLSGh_iNhGImDsy9eVx5kkv5ENkap1rU_4xEBexT5ggr223zOkC3Ubl-ZFz73ktSIr8HcRGUq7JLXooVWoEp7HZJpkK9llhb5DDBnxw4C9FyeSQ30rT57JaqlBjIrcWXzJ23wef
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=C0gTEOwoFZ4TQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEJ4AIAqAMByAMKqgTnAk_QBKWcGnKEbfKncZ_UMkWAUp9KSCOz79NjqMNLIK85tF9_wtAXL4lRPE_yWdkKpeDXJR_FNhxYEv-gk7wbDQeprQAzgSUPc9U4UkYJ6UwVKFtcoL4s4ZV-btxQH4634Kfn1dalQTRvVFINWbxtHNfk9mNI2EmP9wCR3jJ6vvB3eKVR7YANqpmZ6adHRBMplcX9QfwyOrTox25DNglnFD8rz54quV9vgXfNmiWnOihho2a0UZO-BgU3v1iMYuxPGgIYrb_O1B-QxTGZW44gdxipJqcpsu1yVUACoRyzfZeBvPgPU5oybZyzUY-t58Gq-NknAmgexDeyiuvmGOvWfdrS3V2dP_LZdR1CS8OgfANKE7fHkb7fO-iivFbv00CY6sXVUpNPzRqbS8sN3IGFNBRDhuG6pjiFZnAVyjscohn84R-wL0byFz5BiXaQKSHrNEBpsYnpzaSUd8wXXK9hpUuv6JLmVKIWwASR_KPE6ALgBAGIBdTK-r4jkgUECAQYAZIFBAgFGASgBi6AB9K4xIsBqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBCA_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-aRu8r-iAMV54uDBx1h-AYt6g0TCL6xk7vK_ogDFeeLgwcdYfgGLdgTDYgUD9AVAZgWAYAXAbIXIAocCAASFHB1Yi04MDgxNzU3Mjk4NjEyNjg2GLbXaRgBuhcCOAGyGAkSApNSGC4iAQDQGAHoGAE&sigh=PqoXR-72xE0&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&template_id=5000 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241003.26325&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.41004&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=triggerReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /simgad/6449674815279947676 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEBKa84xy0dfvqAd0t8x0h0E&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/pd?plm=5 HTTP/1.1Host: google-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553
Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=GcYW0GFW0PtJ5C1HUByBkkS1pizHWfbjH0mOjWNis-VB30e-kzh1Kc5_Dm2R74uqLY3XqJ-URNDIYkv9xvF-DgqjuAjSXbz94J8mGPwgke4.; receive-cookie-deprecation=1; uuid2=3036737948670984502
Source: global trafficHTTP traffic detected: GET /sid/json?origin=publishertagids&domain=sdotid.app&sn=ChromeSyncframe&so=0&topUrl=sdotid.app&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=sdotid.appAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CNgBEMvUFxiN7ICeAjAB&v=APEucNVDzIzCv2qgv3YgTmQCeYHIyx63k8-cOYOIcSSThJVyYByMRDS7uX-aPOeVWX754oyXS-jjGy7DMiuA1-yhH2g5X9MeUg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARjE36adAjAB&v=APEucNXZ2kgkO9U6shvRjn8-fa53TTj2mM1jpw21zrP77NlXcQCamS4k5DAoQpO9B5uZ2_LPOxOecTNLndOe_Acgp0bDNf5yJA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRMZ81QYrGf9sr9OWjkcGGf0XYuiN4yxvrxkqCx9VWJzeORJzEkmcnWbTdnaSl3DbqvHMKCvjJVMAAKuWXU9j6y_zQYGw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS963Hfc0t5mNtHxYmHNuWOlF93UpbcteEa2EXbV1CeOzimPFPbtw06adouQuaiGSPgC3t9l_k74QhUB77HWH6wZmqoDw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BYAxHoucKDQszgjUxf_ap2VaLf0YGcbuD-GOdKgNiFH_xYlxRn3LuYwywEToTtJpYidPQEjH2PwfBkEqvC6u14e6QOnCGIBN1__to1NQ6Z7RecRK945BWel628FtGQ9fQW2FzmCqCgSBVphhKm8qWB5CpSQhBFrgxpGB__uekdits6_D9a2glYnINFn33SiS8SkiBAAhMh-FqcC4MChDzVYqo_8NfR5VzpEZ-TlDgC-pSUEWo&dbm_d=AKAmf-D3yv784FKNUC_Cc1UWN6kEGq4Ou0t68IgNiyngn0t4XYDXtPsm53WWRt2rSpJfLHxnbFoWYfsuLDBIBB8x_28yX0Nz7hmzRMV-uTXU21kRqCEI8BecS0PGZEJ2FKFFu_Hl7Z_gxkmIHO4bPGbP6k5Idsgflu1aY_5yYiquRRdgetHhSE9hTGYUWl4qQv2u2kZopGF8cZnod4T8EQcdD4piD-HZ2LEVGbxR2R84mLfTOuuzayuEJVPjlp6RdQb0DL0MjKR75rIf9c-yiL30jWE4NLiT9MhLRnGN_FXKyEgWDO_Zw2a_WUm7crtwEQrmTs1r8NRQcDL4-LFyM1t8Vige-Xj3-lOkqfQJK97W708WmYqlSs6weuizX1kdKXotfGvcGJJLpfZWZz7biENn_mE1DCRMFuBQC2aq9M0chofO02DjGdGfLySItA7G1WR05SDqNHfmp3l4u4gz3MWqq1HSomZ9oXR3sqVWaKF1aT62poWRVPuLKU16Si2Jh7ijTNliUW1SbEEHU9ETGDYMY1GKCRzSEd-sxJSZugRGP489yPEh2xD5pTEZhAtbbN1J-HNveZW6_pSGmCK7tEZ6sZtGamjt1PK5St0j4eERpfXkYsQwGwDN-G1SZbPo1zPe4-0MfvQZG9yf7ubesUcdeBunXQmzWBOxb6-sDymFMAlfafcuv6pCLArp0Tyfh2tzd9zd6iuRogOiBVGIXviDSyl_8DnA96qbEcIoDXj0VnrEd2JXyw9pf3yUWbl4VpfERqthEPBi6CBf3nB2VLv8BKcM5O5wsSy9lnq-qJLEOk2wIlxiajliTf6qOfLHNrssGtVDmgKokrU19jDmolc_vWAlGqzrwlnouufATnqgS4K7AfNEmNW8GZXwBAKScKCYffy9uw_tIN6lRnjZ2QPiVd85dTqY_0Nb9LNGD22gtWhs9CpsKiV5eIjF_xIFSUa7wApsDDGIpl_FMsHRFbucKT9wYehUX7e2vfFdR1z3zIBvBURHheInwK9jA1LdrDsLr6VIvmM2u8Knk5lKSTYt5Q32dyWXFNYBUp7JwCN880nEwL-LHYWBL6CfqO94AGkBXMEEpw5wbhK72g64WM9ZyJfSshxi2YuPZO5RKCc3B88uzBqsugOeiB_3tWYLUIISqp2sepcbJgP9w3mgGtKvEULzvzvzsQPQa0RmtwkA8XvDhzqlhW8kDjt6lXLE66Dt8FTF-B0hmJaTPvASRVvfnOd_WK9aNWVMy6GrjW1ILWgHO8PBqJ2WwZzNqi-7desYfSz376TVjACwn8Gx8ovFK3zytV-S_va90mGXrzQiMyuHJuUlapgonpVNqy5WtIZ6q-jKD44gYqVi2IfC71N0nePQzIVBFVtfNAeNaIEsie-XMVFWoivyhLWTU85l18sqwVGzqqoIOFOLJCUcZ8ZZA1hZMorLfPgc9L5FFqkuFgO08fEEpTp0HX1DHXPRgKW9VPKwkDD6o5zpStLyOX9L7NH_OtCTS3ojUwd8NdhMDxxfPj7Zha-oICIeMgbJuPQjZ5gX61GWi_ICr_vT_hGP7UXBIBSmgDo6DsJiaIN6_H0J8mlUeAuDiBHTKJpKSoDi2RsnAa0xyln3tQ3HmBXDiuaVUUgTL8G9olBmPGlxyki_roK9grR2iONS-ni_LheRkZfudPvVSib4YJ0sMZBIbVhLu69eidOJGDsGmEcnDRSyX3wS1zkBdSNKGUpvJixFlJmPSSmWPXuBd4XlvQ08ztiFMwI_kNKG7692B-J6-FQjjSa1v3ptJvjvGFLPetVc0qQsmmIP8exyXlorIPt4S0qRY-e1x9QK0CiIlAkosXwfzdnWfFmAOXUg1jC8uVcQPFEkC1mwGyfELrKwamkgJWvgiYUs9qTE_YZhDvpk2WzkqV6bv6qtRlOsi45FLnld2Aj3Ffml1yCyNjkdGjkpcQ4LeDB7rSHTbwmHsAGMgbKMulthHf06L2zc4RhX1Ue87wyCt1LOVfTS15nNjWLUY0b8_N2IVU10sn6AvdiKHaLzUE1ZYkaBNAh4Uf1ykF_E2aRi04uRkZtkpRj2caCKmVl3PtSzDROKCVLLzAOXZkGAUo-mHRWIXXdAFbXN8oCpafNZSwkkMYULn71HBeQumCReEoMSQH0nEsoZIQwfoOkuZQlmfggkZWx2OA66DcFVi5KLikfthxuJKiF0HvtyatyfsnfwaPrp507v4C_MyQDvsfXQ761NOkdlNqUWQMHcWY0U7Id2lLGY4zQ8bDIxucl5LFcTfNNrJd6ly5uffOtzS1JAiDWtGNEMoz2DJYi5jBcV_XfYWVPBU9Hk9H3MN9AvDMQO-DLV0z1f-WYwrH1wEkr4LbhFcBEztcM0Si9nYvYi8M0YPBU5EGpIDFlSKi983IgUI6OJqGYNWWjxYNoWPDOfORcwW1DTtrqgSPCiYQTTogl3m0g3w9igjwWyjPI_Zl1qqPXw4j06DDv0Gk4HrOx0AL5YwltpZJazXHnl5pL_A9EHyGSplcy1eT1jXUCtDyHufIIHEQyvNtS4cZAb7R0VHwX9iFcvGxodksJJwyXHddEFfMwW1HTcf291UGKerTAHywAVMRQ86uwuEyCHRhZM5UgbV57jjlarkvCt1z7nxid1xXMucj-zndH8lkgDXX2p3lMwdsHV8kHAfEu93VjqAxtdrpVmjAvTfGbkM5GIEK9_2i4VtzqUmtRWFcuTNYPakKd5nNAJ
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTgJ7_NV-Y7-i9TAqYetlStd0Jq9BPu5NOG7b2wntCLR_QnvBPJuAJEDs5w2piFKkFHmKogB6exJOxq-1x8Nli6eBJ1CQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEBKa84xy0dfvqAd0t8x0h0E&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=6AecMBh3uY-SJPvfGyAUKZSwVNUTWbHxN6z8TsEkdJahS7VOeSdx1TglarLQmSsckF50Xxl5CG_x73AHRJXyPhD6SXDvzQmJzoY2Rc-g1_w.; uuid2=8540802301148443089
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESEBKa84xy0dfvqAd0t8x0h0E%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=6AecMBh3uY-SJPvfGyAUKZSwVNUTWbHxN6z8TsEkdJahS7VOeSdx1TglarLQmSsckF50Xxl5CG_x73AHRJXyPhD6SXDvzQmJzoY2Rc-g1_w.; uuid2=8540802301148443089
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DD8BoH2TCc7vuJF8cwu9JL2xnrlQuir8RNn5dgwtWRNg__rDiddLNhZ-MKJyhszVpIG5ldrtdMahvbZ9jQUDT-GeGzN2HLZx6aZQ4VDguHc7dmGcm-Q4nvAkIo-pBYVBEEUdX-JEAHdNnkyK_R5vHDTtzHsMEIyOlGYAVEJzOr6zqrfvHrVRGt9FByeKl0AqohUAEN7fNKk8SXVmALLkLHugklYLHE3cYArgQXLzvIfZm_eB8&dbm_d=AKAmf-DJjEEwGH--hFDWHpwZsELbMvVmbSZJ57qWudqHmkeCrMzyc2AhtxbQ55hQVvbK8z4cO_0krQnBTpJR5XfYS-hjZuTzYo05i-6utMEktM9k-MY6UtmrkJ3O38U4CkNHDFBza41eNbGuBZyix1l79kE-pEl0kBa0uZTXO_bV5xVMkht1aaPHSs3MjCjqzdlEJMdxG5YOzW4Zzk15APYmCv2iTox4DFodyYWFRIKcHntdH0Tg0hxjVFr3KzBsrwb6C1Mbfmnmd-uuWeNuyShFVIXG1amt6zgHnpb6azSw-HFHEcWpsNB9GEQ1Cy9GanxwfDUkQEhmTqhSLh7D2ff82x-IbHxh5Av-pPyOTb3csE9dTqfOhjJy3R0aI-rnIyGslT_azopUXz7CNQRs_JLSXA28XGexBQ9Cz1F5UmNqhYaY6n8yaMhb4036rfBzZSUZ3vcnPBCVsNr1qTYiaiY3DGga3h26Qmk03bOR7phY-jA81GrToRedrfUbFtUlExYytX9ngrzZAkHqRsQZVqDHEY-yGwRc8fTL5kOnZejlN6BwuIHVRXZMLxRr2-LB3aLPvgfhXqT-KG1JCpBl9YJVsKuLua--Grzlmiecu70Os533iGnULqbDelVfuSdK5g3vJ4Sl6CKSksmqL3s48kutRNEk5wscUGJMAbQ_6A1dHudJvtzRbktFoc_x_iQh36objsGA1yxNhijUAKa_dSmj_5k1I-mHj3nQ-olelXstw4LGBGZvjIBHJPe8tngJnE7IF__SlFbCsNyw2tdQH7N0NZUEEFOcMVRuqeapLxFyiY7gRxqSm-qYSgooHssBKEZ7PQYKar1iC2yDLJoRMFt94XbmQfRhds2-uKGv5JdmZ5Lgztu6-48qUvdL6jBZwoUne0XsCXav8_kfYhmHS0m2St_gWiDsheh7_b1a-MDtzv_xRrYdP7OkWDluFyyXt7HLvIOdFhLKTERlNKv9UZ-RaSbcFt8fs37oxenQ1AGy-HonNxUx3QNibcmPQGTprxPZoi2oEmC1wi7KdGFeuCn8O-8kgRc39Ur_oobtRnk0hR6urCRYDNg-xfJaveBITDFFssC9rT1HKd1sDiDCi1HAe-UVFe4LDUZ72zsGWRXlTn6lTzQQL38LokX95ZlthXXPU7o0WRCombizZBK1_qWYGwA9BJiRJGGlxcIhkV191V9xRLb6a3DCUeVq5BSP8TsBW5T4OuucmGbzxX-X9LYol-MEhNcNP0rUbpdgqFYUMAEhSe8ErT7jXpr6ApLtC48UsG_NHtM2ayuHG1k9BJaPeWOzSzUsiCmjybBJVKPlB0q2mgw4muJ3YpS36sWDySg422MtIvENonVmG5pPMbCLglJwkRUyoswAJy243slzzUNYeRGuc0kjqiDnSHM-ZiMVWDtcFxRuvH5LejnXoYi-BGF4n2K2CN6164s9HdGEW4M3j27dgxIcuuabphHZyrM8W4ra4fdBlqNsP1WNWf5JzzKVuaY_AgTa8vJFXLAk53yEoU5uwLKj_GHoWU7t-Q4NPXVDogYfzE_3PytbqvwOA4FiOnuuDBTMLkiVLpyX_jLKVST_VGMQb9P427JEkq7DrC7YpdOgwNN3HmyGsQChHDa_HPAf0MM1WDc1m1kw97F_CIZ-sSqlwKdielpJG-X4HdEpiT48Kn0USCzBqzLe4uGA-m8XNWMUp2NIDdPw64D38KCbmjmFRWsSUB3jdwsuqhCBhNryGVzaIYfWwLEOU15ZIxh5JzHQVLQz1V53wtd4iVolMB8bb8K0UFNt01dOuDUp38SuCZ2nRAUwwdFiQFGTuLeL3ZodsrbUwP_MAcEdZcynayyvA2GSujH2NFTihKYUjY3fFumP72OYTyXXjmtB9zEMOz8seSikSo2dphINJDS6bsqEu-nGB8dc2Sfow4MGedgCDhuuHWcD-Cwk-Og6HgxtTelKvNkixW69xTr68ceu4vQz-krjo7oV_hrJ5yeW-8cxJnFguClEN2U9G7-4bcbCqPKWpp2U_gjCeVdAmAonOup3_cx9AIVfKZKUc6IlgIGQ_vMWjmBjDp0XIl-x3xKtA642Jvm89qA9sUwBBGjGnexsE4SayyHytE-_fKzBGIO-X7jr1g5UjtHmkMnCm2kjtZBNu_fkzmO3SkutntQ8Tr0YBHlv2HAkFESmSzy4G4Ghydcpge4Hi4RhogzuktrKiwTam5YVkxLpkDKlQjOoNdiVgWkshiWVI2hpTUbXvQuJE9t6qtB55D18yM_Jm14dGR0jO0fQKcyhprPYwQ1vb7U7H4bRAykq3wpWvbspASZEvOddn0HNAeF5Wt7kdMBArBzLSJVsnRcvahdqOc5H_OpG4By970HSJSP2e8_PZ_EuGZrjDH88OkVY7woCUKNX8OkyloKpbJXTXv6VirMNoi2gKhl8utGgoks_rlEE0FNqSsbUhoaaZ9DZlnpNGOKvIv8FisxmCNaekrP-c6swx8mKk4idKQ1ImVJtg4AcrEeN9hnGgRXu3ID8tWxgtQmxxKOEf8Cjn6iPK_uQUClUruRtoKFAQLKyXbPj9rTkjPsm2gsnSs6Aws4qXva5XG6ioKIVx5bKzQ1M1jJuplWw0vs7N8BdYYhFAXsw3FwblDVQWD2tSWd7-uvxZg59s3ppzKGp3q8QdDJZbwix99oPGcN9PbfD_Xl860d7gazDHsfJ4EmnYh_UG_brOu590vbJRKi3s6B3
Source: global trafficHTTP traffic detected: GET /ups/58269/sync?_origin=1&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1523&vt=11&dtpt=1520&dett=2&cstd=0&cisv=r20241003.26325&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-source;triggerReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gj
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1519&vt=11&dtpt=1517&dett=2&cstd=0&cisv=r20241003.41004&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-source=navigation-sourceReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9O
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL09U6n7DBJdAJJnqqaeGRNgfiC8nD5JPq7vNT4YmVos0Tp1aiDnfB_IzNXBHdTZPJzx9ioecuzxWaLXakkXwVM-9BOIQiLwIMtBGcVc8NhetQlJLq9rQXoWgIBswmOu9xDlvgrKe9e2io0whhRs26Aue_kwO3vJapCtkp7ZOy0sEejAkpGhPTNkXkHiDM_Yy0F4dOrAjedFLz0w9b5EckE4PCGnxoJaNRJJ2zuqWZP6oW7xPI8yup7Mgbbp2igrq-2y-jY5Dq4bGlnjTkBVy-fQZwUhdcEtQ18xyJbnWZ7eZl27OW6LIS65OTxHWy4IAxflERsR0cW073JSZ8SPKOv0DuXav7XJNs2DgiPMK8w3gMmiyAssPPRrFPwtPPSv-y_GUey74lpgJiYeS1cAK-AVBQuQ3aSXaa39f_F2T3OEDGtBgkln83RIwyAgB2XH5lvciLGNZUlRD_alwd79bLtSwiIRuBnh-GxSIjTuPX4nx08N9IsyKYBRz2aFNNZY-fy9txiqnoRO0cwrAfsYcTgucEFEsHcXwIdXtaL05CfKqSu-5D21XHU-84nQv3Yq68UIma8x7lpBgi2TD9Dyh21NS4HzuVHzbAvmkDPWjPgqYjRAQsh2at68JtizrNupGI8fEDilqaUayNLIi-LMNNkNQzDFuj58X_9_qTFwS2nFOQf7HUJb48ShinhA-FI4odoj3QhJWYhXrdkzQq1N-9RLQbsIBt5VduNav23_MdOE1os3jS71Dqo-1MJVtK9mS3hMHMqhJM83kRZIKLar0a4bJl6qQFChO0eKCROjW_BJGLKupJ7nElcH8OIiUSRa82K1lc4pdDIygPGAs2OP9vRoesiJqlkljs606FKgFEnJYzrqVXSb-pntUOBRzCRymLUtFF3Uj1vDLcobi2xvKxYtfaUOxoo1jSY9W7xMulyLPw_mHRlbYuT969SnAb8-0r9JJB2RLf_N5GZSu0JlmPPUWHt1PEbzWCmXwCWLh-QJZ-jHXtoPC-W8Oh6Id0hT500eVBZeeQ8t2HKX7m6ZLIUMU9I9NHUhbR14f8-k4f1y81zT5QvkIWDz3LcP6l-YIXYurdRTFiXfJUOnRqOD7Yv3WfUftYxql_AM0L5x6dU8pRIkBXFbIAD7zWvy2IRZzTFLY-jNxZdz--v0mQgck4zMMutvnh4rW73wOUB5FZKcdUFy-q0hk7ug1YRgFYCuH7b-13FTLG3ZEb16GK1zGdY_eqbiGO18GOR_QA4lQhQVpgAoCrZ6U6Ck_YvADqGA0sIC1mMr2ezoZGjAdTgizan8-SFaBLdyEELxRnmQG6CXnUAktjWV5W9GAn1gm_AmU52YusbFnUQewLcCnfVjsuC5Y9IoRbsUheNGo2IlAIhUeYkkTADxoQdqxZRKRx-K183-U9pb7xVEkESzPQApYxKlnzzij7Y7IbI-HB1UuWsoNVxI9EJp9AWdIR0Yw5gVKfHs-ydinABNgLqEFz47c8Om-ioVVOhaERI8pawCiVda4HAEAi0t2ha5oCQ2Ev25fLncISFkh6fkpsQ7bzvuAJPEffK9foW5PWSvrdzAv66b4EHKhGBlWMtgX6Tg5f0KbYB1oOkMNGBdrQo3p7S2yH-_Da_tbBSRhF9p98KwDkxHyipbfYyRPCln1HqKLPO8BM_va0cLGWHPR8piTQ1Tr0SKEGLGhDT0PPxgn9H1MSAUPV6Qe8VUwdxf6ZljHbI8F5jApG-1jfkWvilV6Ha3CRWttkzy9qn6JfJtIGb8i2zJUAs304YrFRrw4XC1fx5DBt_bUga6uhXbNuCNg9nhsM6jYVl7ypmYcq-ZSL4rUcdFPVeWE0HIEqvB5fLhbJLud3uivZoag5eJUXl2XqKWSX5unq_DVwGg4cbBKGHFTzIBzSAAFUcy1UyaJaDCfpyM8mCc81QT1lcipI_Ius5QKf8mgQLSuxZtpEmITIsK7Tu_Zgmx1Xcynqm3wdqczH_xQaGhBXE6Kg97kHp6Ak8X97wi1TYLln4HJwzPIev8kn_LTwv
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.23182&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=trigger;navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.71988&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-source;triggerReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.23182&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, not-navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hh
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.71988&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-source;navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATg
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=AKeBtdOoBYK3JH-acGErqQ-58FBVPt6T5pKk5AG0VHk2X4EVAU2HRUp7Tojb9g6SZaruWB-FG7wizwVA4I30t-JhHominl_D7LXDJmsGOmM.; uuid2=7337272881549400884
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global trafficHTTP traffic detected: GET /sync/dds?google_gid=CAESEAflexUXS59IT1OcxSBkBJQ&google_cver=1&google_push=AXcoOmSewz84xH5pp63zfEs-P2B54LxBhRhvd2zs9mXJOaCTlL1C46Qnv62LCas2wLUwZntM4yauRnzM8CNl0efYvDasOMNtjWSTtA HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CKTYmQQoFZ_DzBsOV1PIP4K-w-Q3F2-uhepLj4--6ErCQHxABIJC3pk9gyQagAdPDlvApyAEJ4AIAqAMByAMKqgSGA0_QstQnrRuKsJxtQXu9f0RAFz6y76MEmNpK8bY-Hreb369rLv7C73ZYArkbsRXP4NUO_YBfkocGvmE8_CCoH0VPqA4rrL_-MDAAs8uWhLdWABJBNH4WDQumENKx7-fs_2gjSEQpKeitYtpUtxB2CKcmSD1Q28GEf_Kc7JdCNMJfLmlQU24ll2o2zhRMXwAKP6KVX7ZFlSNNYHwvnwJHeue5kRz12VOHLR2JnCQjb80rY_xv5UJ1s4DEsuPO7t2B2R0JdquG8S-qLqJ4-lsi_pA1I9VPekBFGvYAuBj6uS5QB6-ZZdfmfFE34AWIOX81sXrc8qcum7TDssvcMBpO9pvolbsUWkP8ARtR_1staJH-oAnMOf2xbyvnzejIJvRj-zi_GpAIoJLt5-Ge1mMmXkTP733tAZXKXVu8Mp5k9liQzGvuAUCfKPd2Pzc8yDEoXx0sKljPLMJmm98AXgjLnFPor_sj14sIpZow6wR581-9novw8ERkDTXaaOtNc1PkAVTBMre3xMAEvvPnrOcE4AQBiAXh1oqCUaAGLoAH0_vmzwSoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcEENDdB9IIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDmgmVAWh0dHBzOi8vd3d3LmFtYXpvbi5jb20vc3RvcmVzL3BhZ2UvNTQ4ODg2RDEtNkVDNy00RDdBLThCNTQtMkJBRUU0OEQxQ0RGP21hYXM9bWFhc19hZGdfQjNEOTk5MjRDMzA3RjhFMTY2RjAwMDMxN0RFQ0Y1OTRfYWZhcF9hYnMmcmVmXz1hYV9tYWFzJnRhZz1tYWFzgAoDyAsB2gwQCgoQwNuo2JOXksdwEgIBA-INEwjrid69yv6IAxXDClUIHeAXLN_qDRMI-YXfvcr-iAMVwwpVCB3gFyzf2BMD0BUBmBYBgBcBshcgChwIABIUcHViLTgwODE3NTcyOTg2MTI2ODYYttdpGAG6FwI4AbIYCRICl1gYLiIBANAYAQ&sigh=Y6TTOgAWUI0&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&template_id=5000 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184023&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dindex%26google_hm%3D&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_cver=1&google_push=AXcoOmT34ckGu0d3Ce9oJm-gCiQhJU1Kvr-BWLoTUxUuICoKVXtGrh5rQxxiUgvtjr8WVdofWbyTdNwJsyz9CXxd073WyBARbhpA_A HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /ebda?sync=1&google_gid=CAESECC4j76mibLig1tw0_kFdww&google_cver=1&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jI HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEPelYUE8lMRbo6a4VpQz8Kg&google_cver=1&google_push=AXcoOmSOZJxyGD-pL45TTvUA4lSKZq0rCog8MmJHxYJV05jyrZyERKLJ__cAIR6lGUY1lJnS2NdZ7ZxgBrWo5DOqfO6oFxtN7DrS HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEPelYUE8lMRbo6a4VpQz8Kg&google_cver=1&google_push=AXcoOmRSWn1JjZ-PcR53k8d8DbVTSU9LFYIUyNbpc6C8d3sELWhDaa6UNekDIrKUCk_lQFd8x_aLEnzPhEC2XgSZwBx2Fv43FNPvoQ HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQgGYBeUvBdODQpUdkf7hwZ-vJMjvUOGK_Hv2pdKK0_WmD3WIW_i1quXF8dSeMhpmZuL7rz0hczrMaSyE45AMhHDg3gPCyYig&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1&google_push=AXcoOmQLVHdNFj1fOGRDR3wcIQu5MmEZcWdprhrJ307BP-KOUvXWiZH9tD_4F7bOna1mcOQYT8tYd8l8LuVeKEO0c7q7IxesZpDVXQ HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEAsKKFOhoe7xjOFMVh-mn0M&google_cver=1&google_push=AXcoOmTRLNZqpjb-x0Vk8lq27gAX3Xu79WtNkIWsWcmCZHYlP8aSsmV2YuOv9dnsYpqpO9x_IboDBMVbU8EPzv0f94FU3xuUj66ckQ HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync?type=g&google_gid=CAESEDbso0MZKYHdLcvaj9b5TcQ&google_cver=1&google_push=AXcoOmT51lNmEoWuqqLt67VFC-KaGXgnjF8IUOhqtKOc5XAxj7YmHD_CwwzdeDGsv09v2NySF18Y99P5ICmjJ6CvVs9fjoK6YSM HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=106&redir=1&google_gid=CAESECI8l5Uk2VmS1UeuIomHsN0&google_cver=1&google_push=AXcoOmRVxVEfUgXCR9gKHz6mNdXEf0OfCZyWlCq8deq02qibTHbfnjdRBYzVXptrpYSMtYDEBKKMtD5txIbQnNYsJT-3hBDCs8xwoQ HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tum?umid=4&uid=CAESEGIX3kXI2IkEeLA6zSwyP7U&google_cver=1&google_push=AXcoOmTmO6x_GuhSIvPUI_JsbbCBbZLM-rmJ2XxzChzN6YKaDmskhp5xnD3abGVQCS7ed-izZ42O_f0GqcJqaGetCUzol5L-DJF0 HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/n///-?adNetInit=g&google_gid=CAESEJsAwm3IYmo2b6kAJPm2tG8&google_cver=1&google_push=AXcoOmRKf67-0PlRzD1R8BkvmQRFlzQnz9Zpm7SJvFZfaG_gZkmVclm2Y7BHW9BBrMXxFx5Fb_ZmCyO-CrUkQv3fbZUeNO5FuTIf HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aBnoeUqZbaOU6iPqceTmF87Nd7MRWMwkH8mdeVkW3
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEIFpMAj0K6Tjd1KuhCnffgg&google_cver=1&google_push=AXcoOmR8DcsHBLPYSx0vwqYGq-t_2A1SCB_WzRp0uRCZlddGhNJGxKypJTJ1qDHsb48_dylmtxPH5zataKY9T967V12-u7wHs1dG HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aBnoeUqZbaOU6iPqceTmF87Nd7MRWMwkH8mdeVkW3
Source: global trafficHTTP traffic detected: GET /sync/google/supply?ld=1&gdpr=0&gdpr_consent=&us_privacy=&sync=1&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jI&google_gid=CAESECC4j76mibLig1tw0_kFdww HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4209677206820873057165; tluid=4209677206820873057165
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184023&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dindex%26google_hm%3D&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_cver=1&google_push=AXcoOmS0qYz28Z4lxFlAC42gTMnt7SbxjmWrAeXLiBxr4qXG3gZ5GiNEfkpTD4ULn2ou9YkZptfVXPgT5lnK7024fryMqaqesZMnDA HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync/dds?google_gid=CAESEAflexUXS59IT1OcxSBkBJQ&google_cver=1&google_push=AXcoOmRrnNXFeGTJaMG0znLmadaqSbSHB0KtnI3X_TogK0uvXiFahksduhp0eXb8Hqmrj8JtxL7WYuRcrFjCqj0wDC48C-YKPzoGvg HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /sadbundle/7391180528044409849/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=106&redir=1&google_gid=CAESECI8l5Uk2VmS1UeuIomHsN0&google_cver=1&google_push=AXcoOmQZHIY7MRTRoWlabCDymib1gZ-QxSWdrnfWlWb_5blnzZp2SMYMrX5j8nRAMMTxoLHVUrB_FZqPEapA2Sn57MTvvz2aQ8VGeA HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEAsKKFOhoe7xjOFMVh-mn0M&google_cver=1&google_push=AXcoOmTRLNZqpjb-x0Vk8lq27gAX3Xu79WtNkIWsWcmCZHYlP8aSsmV2YuOv9dnsYpqpO9x_IboDBMVbU8EPzv0f94FU3xuUj66ckQ HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f524cfcb-bfee-470f-8412-24140b69ba9d; c=1728383557; tuuid_lu=1728383557
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRQwk7cyrUW9gh37F64Oy8vXwJgglweMSq4qmgVrqfhiKDd1RAVwJ4GQiXnCLEkiUK-wqMzTDPPZzOsAL9bLIPSiWcVXW6GAg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESECOEJqoYgLyOiyAhuZlQAUY&google_cver=1&google_push=AXcoOmQGZkrEhy0eQsFo18Y-sY4vsheFQ8JvGFcK1lxQckNvreM0YRCBBALwGmOR2Vf5OiTD6G5kahFkRD17iZb1isWC8w_oIDo HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEKiO4ngKW8p8WipV1xN_e-s&google_cver=1&google_push=AXcoOmTNWK761AZo_tCTs4C0-3BJE00RHY5GGd-2W_U_W2dOyI8W-mBcya2UL0whnX5DtO3kPmAWN9On5byjFtlwmXGPQadyPrQ HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1&google_push=AXcoOmRi1rZiRprofcGJFizn_U-69MgAF4BkZsV5orwnxAqh7ADfcEcosO2Vd4-d6g59KkcAoY5uh8_r3fy2Bwdw1n1lQOvpc38LYQ HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQgGYBeUvBdODQpUdkf7hwZ-vJMjvUOGK_Hv2pdKK0_WmD3WIW_i1quXF8dSeMhpmZuL7rz0hczrMaSyE45AMhHDg3gPCyYig&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global trafficHTTP traffic detected: GET /tum?umid=4&uid=CAESEGIX3kXI2IkEeLA6zSwyP7U&google_cver=1&google_push=AXcoOmShavsVfXyI4hCW0JbrwNrv9L3TMMHzG56orisGdZtgcY9y0bxrsTpd26MZ7-IzSxQ-iHo4JICUycES8Kc42ZLwlDiHrpyN5A HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmREr4LxsdJFXz0j8dEpYsP4_YtZngmvPqi4ccSq8mwPhZ7zsIrdVpGPWVqRYcMAl_xqb14awBh-GlvNlvthzTtNqUxEcCg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEGXoDw7lXazw3SuZHLQ2Jl8&google_cver=1&google_push=AXcoOmSwSM7ncoCZbkELodVddm7q43OJ3k1jZqpSykgEdtlGPo3TbRRPpC0IS5mHDJOt2q13NA2tnmctTMij2l_DRKsEPszoJl4 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEAsKKFOhoe7xjOFMVh-mn0M&google_cver=1&google_push=AXcoOmQMPrUll0Qj0seXrGkLK5ihrr4oK_4k6JufUn66faVqHKmgeQttb2OuxR7TlHM08C5q0OvrHi4LJwYZG9dfbNZ6sXQlSg HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f524cfcb-bfee-470f-8412-24140b69ba9d; c=1728383557; tuuid_lu=1728383557
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmSa-GOCN46j1D8ivsCtKgroheMXCh70_YSXpCDgFck-7ylKyrBW3_6nuzsIQX2Bj9GFG8jJterp_9ZHHIJfmPL9uYzhlyWb HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1354&cbvp=1&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-
Source: global trafficHTTP traffic detected: GET /sadbundle/11881943014023958327/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/7391180528044409849/lottie_light.min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/7391180528044409849/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1057&cbvp=1&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=trigger, not-navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=66483d250e&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESEG6o42Av5zHkIH0RFXXvtRY&google_cver=1&google_push=AXcoOmTeDaNYbUNaCTMZW6rbN-iCGnZtxG8N60cAQXOmIZLDpi2bjhXUTU_C_ooJD5IpLBCPDT45zajjtFugDI3g9fJOErhQYAM HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmRAeWFmoGTv83VMwPSndZEMMFi9BmmBoX945LkDtdCkA43pZZcmv3LPw2go7aEk-GeiId-_a_RQvdEAo9Pkn9O2pnr_c8o HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRQwk7cyrUW9gh37F64Oy8vXwJgglweMSq4qmgVrqfhiKDd1RAVwJ4GQiXnCLEkiUK-wqMzTDPPZzOsAL9bLIPSiWcVXW6GAg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.5.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmREr4LxsdJFXz0j8dEpYsP4_YtZngmvPqi4ccSq8mwPhZ7zsIrdVpGPWVqRYcMAl_xqb14awBh-GlvNlvthzTtNqUxEcCg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEGXoDw7lXazw3SuZHLQ2Jl8&google_cver=1&google_push=AXcoOmSwSM7ncoCZbkELodVddm7q43OJ3k1jZqpSykgEdtlGPo3TbRRPpC0IS5mHDJOt2q13NA2tnmctTMij2l_DRKsEPszoJl4&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-yF4a6sd0M0ipP5_fMsV7o|t
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmSa-GOCN46j1D8ivsCtKgroheMXCh70_YSXpCDgFck-7ylKyrBW3_6nuzsIQX2Bj9GFG8jJterp_9ZHHIJfmPL9uYzhlyWb HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=z5ZJl5LS1SY7wb5
Source: global trafficHTTP traffic detected: GET /track/cmb/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=78a0c1d7-f5b9-4331-b785-8ade9a3cff57; TDCPM=CAEYBSgCMgsI6OOopujjsz0QBTgB
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/7391180528044409849/data.json HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s0.2mdn.net/sadbundle/7391180528044409849/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmRAeWFmoGTv83VMwPSndZEMMFi9BmmBoX945LkDtdCkA43pZZcmv3LPw2go7aEk-GeiId-_a_RQvdEAo9Pkn9O2pnr_c8o HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=d1D7M1371SY7wb5
Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl_page_level_ads.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /ups/58269/sync?_origin=1&redir=true&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEUKBWcCEBn3p_2IZ6AsX1Zl0IEFzlkFEgEBAQFbBmcOZwAAAAAA_eMAAA&S=AQAAArL0B5bYLX6sAmL_qd3r9ds
Source: global trafficHTTP traffic detected: GET /sync?UIGL=CAESEARCvEBWiFoc9bUNKbCxemU&google_cver=1 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2646&vt=11&dtpt=1292&dett=3&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, event-source;triggerReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simgad/16709871921865606346 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uid2SecureSignal.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /category/frequently-asked-question HTTP/1.1Host: sdotid.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=78a0c1d7-f5b9-4331-b785-8ade9a3cff57&ttd_puid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&google_error=5 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=119&user_id=5131077724528450567&expires=30&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f524cfcb-bfee-470f-8412-24140b69ba9d; c=1728383557; tuuid_lu=1728383558; google_push=AXcoOmQMPrUll0Qj0seXrGkLK5ihrr4oK_4k6JufUn66faVqHKmgeQttb2OuxR7TlHM08C5q0OvrHi4LJwYZG9dfbNZ6sXQlSg
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sadbundle/11881943014023958327/GoogleSans-Bold.woff2?cachebust=1716570861908 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://s0.2mdn.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/11881943014023958327/GoogleSans-Medium.woff2?cachebust=1716570861908 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://s0.2mdn.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en/category/frequently-asked-question HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssZFyj0ZF_BN1dfdawBBHhyRE36T3v_c4Mzs3cZ_A56eq-fOezZq4Tnz2GBBwFbKKsZd0Gnw6D1kGv0OrBb6JbteYm76UmS1b653JO3LwHMjrlz5g6MGOh4p7ytzYP6OJFWGaM_XMQU74ajIKrOIrxyhheLE95Fku4KWeNm3OOdEz-Ub7jlo6IhzECEZdFbzXiP12U-D1P--Gyb2m6ibqdtryT-6DdLYOUyduO8o5c8Q_v6c3T1Gng6GyREIrCwVaCyj03i0AXFux4HU6_hKsTjSLSbKEyozCwi5YCUldaN7oPJPVQY8yoHV98w7FOrgOlZBUGbRlCk-CVh2P9TbYKLMNuZXJJrXbVV55337ZlRcr47HUdaIT8-1mRCoeCcQ9Gm6TMI3nA-g72T7zU9FJgJXkv_Y8fsTglLL2MABmeh1OxTKiv6XUpGsRpfiRo1WdoJ8NEawXyRnqXuXZY_GEZH2isaLATNbRHJYDe__ZShyHgF7GTYpMo-CYT9UT_hR9om6NxiXpth1EkOlJ8Til4Lj9flA_RaP5Ig_jFd206qXFy5YF4muYxvk0uOWVHsq9G0glRBxOAiCYxZ00Cf223b4N4flhlsKXDbs1YnkJKUwkKbfX6ZWBFfJB6KPnyRMYNCYq0bEBtWXVt8nrRZ2Hi0OdIogO_6sHyCFuEBj0dVjwQsD-H1GjvdcstRg078ejNabELuhYM9PUTIBIOuTsy2D0z2LH963h1W_GlMLokc8vL1XXuZ32o3PfwmxTpUciZSppueI0T3pA1ZMyLrgCesyExhTsnpFkfVTidcoJMf972mH9o4Ez5nzejQSvcluaGFUHdRDb9DHCX0oUf6JwIWXUuh52yvPCZRIlGftcxGGXcjukfcjdODUoVW4j2QSGYxnkasHJSaoOkPHgfJz0HNzgO7lI-jc3NoFdlUiPsAsfCKS-f4LoZ4FY7SpU2h5D3NIkVRhORpLR_894fT7toq5bvbz6hsfjiZ4ie_AvA5E2j0cc9fDPd7wInXYuuD0VpxthGUPKUlxUWkz0I-whitsUff_Ayr2ZIZuaVCRHfpV_AsLaIh13j-4XsXGCwvRASBqQpM2esYq7iNvl3E3maRuigISOXpdl2MmYWxfoSIt9x9ui1EaaOamaEQmz2cf8TJpDmreXMNByiscKkOhf33cquhuqXdZ6_VbMIm-QZsvJq5IEOasLQoYpmijFB6bTj1svzB9GwthYylZayAluxtIUMF4JMzXY51WNsxP66TvaDMqCjLkIRUXt-a1L9zd2xDy6qfuBMQcs33BkzOCPhg-392qHwdQTr2wqaLgvQ7HPnHSaXbDpvaX4UjYDrY04HSGNdE8ccmBGexkUdZexkVGBMAuKnq31Uin-IGjxp-M3c3bbTKz9PhutTcP1-4vvoEyaIW4sETrb24tBk95AosXBgWx-rNdPRJCc26LBqWS886y5VjV-aLgXxRkBDxBf_xPJcjMZX-UvI&sai=AMfl-YS7TPs4EV8FPdLIj_caBHbkvVsNGK28QV2bH38wrWzVfeF074cSGncgJ_c4gxzWKc9XhhIYNxrE4fw_WidFEutPgRtxWsWqEMKaQPM0R9Z8pXRWr6Uopc_-Q8IJ1fushZCOIvXU3LPY9-5VVQQu8pR5oq7U80alhndaUotuOf5pL0U3SCcEseKZJ27CVKOerMKOkbKOBro07UWzaJRHFS2uFItDL_U9v0zKAe8jIxBcYzpNSSmzeyj8GLFXyCAOg5niGfsR2wKf19on&sig=Cg0ArKJSzFmTEJsK2XxjEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3429&cbvp=2&dett=2&cstd=0&cisv=r20241003.61513&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37h
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cx5vrQQoFZ_PzBsOV1PIP4K-w-Q2w-5Oqer_W0NfVE_DQl5bqQRABIJC3pk9gyQagAfSk5cYDyAEJqAMByAObBKoE-AFP0OM3qaba79JXUrHkdq9Ad7p5B8meUXz_rC5IUQrCagobgS1OuTJTBy1WRdxWie0LvYFYpFEhx8gDdlwH5xVf7ZgO3W7xj3MZtzCkRw336M-25Fh-kMfP7N0GXzT9sUQMa_5_-mPE9mb99MBqa3_pEUEbl6CTF9rPhTiQynjc-3s-okBq9hHJI_hYxUMmcKZ-rOZRRToQLk56VGR0kEROD0lQQoy5Gh3ZH-Fd82u-aUnLBn8koUiAsbP7PEAoigpxIdmIncew8WaNy3K6jCNzREAKIObLQKf2iHxld6LbSGnhJ3wxVQ1cDe4gBR_tw3rCBrjsiZE7r8AElt36gewE4AQDiAWHna32UJAGAaAGTIAH9NqaOagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7onevcr-iAMVwwpVCB3gFyzf6g0TCPyF373K_ogDFcMKVQgd4Bcs37AT_KXAGdgTCogUAdgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgKxXxhMIgEA&sigh=vT5_ERYm08M&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLOY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=593737570248296&correlator=4309663141972930&eid=31079957%2C31086815%2C31087817%2C31086223&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383550927&lmt=1728383550&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C281%2C837%2C589%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&vis=1&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIZCgp1aWRhcGkuY29tGKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383543990&idt=6845&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Dnull%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflat
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BHrpqzbUxMsWzogRcEjVpScU9F_yejtssXExLIwqVb0bijyY6rKOcfD5YA83Sa1Dp6R9gJvcFwOX4u4Jd9aTFEVE9wmK6sU-B37hjIx7Nqh3lNIixjgWy9DWwpuYthpF6xVaiI0Ew9_Y0jS2BObEoWN-LGOWJxSG-2Y8mjl86rm672_WX499cmFuTQx9oUJMh-TCinqns9eocr_kc2vb9fOZFN8duRZ0McFKzJctL-1ElAoGk&dbm_d=AKAmf-DTyhEqa0MW-JznZ1opwAqf2pabYad-48qAvoW-yi2c8uTyFwc4mdj7eXp8DEpdX0n5UBON4ucASJe4QwL_7mc2CwPy7py-fHcMCbHXtYTgSSxrfjNhwiPmrcE-OsTBa0yj8Ic7RvZiXhBesUo6AU1kB28ne_Y2pmh3u6w4G1eupztj-psWyrMC6wfUgd1whokC2wv_jJQrFShlF0xXyw7NZ02C-wTvri1WFw1a4MTV7iEfAQQxmtdAAJWtKbCKNoq37t5vfFuYXwjQ4wMZdc_c_NzrSl54aG0XIUp12iknmNEold3qzuB9sl2l0rqSZcPlY0u7wGliDDj_2TjCft5aRIpz0q87DgXnMiv5hMRXfh6u97gLC5Mp9W7DWL9nrWOn9deUn7Wb76MQrqyxSY1SDFc03QzZqPZT_e3AcCG08CcgE8rCJmyLX-43-ewJn1lGrw_b2RaFLBqQFFnTONwNuKjmCoeIY1YXLfpv3FBTQ19VrjCKXgjXYC99Rgdh4zs6ibBlydVmXA5uXovapGVBuVBcLT1XGX9nK7OxkVjD41ikdCnnLPy9CzxZsZA5TyGkMihSSo5V8X7YGX0iA5L01pA-wMaJIlwTkYi3-peYrcN_OVjRX6Sk2L35LLTzbFgA8dgNLtwWQ36faUPTrfRhb2rwmxYkmoDLp6JXtUvORRtT-NH-PUeX2Ocmz5kh9i6XDfe32JFx2_b7xszo4uJvRcsyNcjwY1nv6bGSuBnXJJRa42-QD1rqUiXStQKKsjThrfQevxaUsipHBqLdLxB2UHPpTMxq1UNL8fJwUfGRx73Bmv4m9g8q-OZ9DxtQHvt2TUML9X9YWK7X6Ct7XoPN1IxxqgrZ0Mtb2-uKa6IImwHpEiOOCs4Ke0TYqTHqCMruvtMjheThaeZInTSyhKMek1ztu9rldBcEzu9ejvLDEH0pJLL9vR07UChkJne6SbFrGVehNyVnbjmQjGLXLSVyFmm7sLQWsw8PTw0cYybZZswbDQ6IqHckRW9Sab4P3bcrFF3v3gCZjykTZQ0P1BqjO7x1thrjhWYt32tBmAj1NSN9Ux-ijPH7p9DIzifGdljpRxjmoFQna-ss1TL28XkblugEUQ-X8iGikT_IYWHL2e6zGZf5Bn6Nqehg3Ak3VeypjzBIGu-E7Haj0kS_xGoOeehoHhEaE1-PljE2CzWLKxJGiA79-QHu9I9rHri9XBsqRP-te5hP7gHvRBL7zugRB9Wxix12K_QGDxSOMtoU7ilgdjR2MWya5Zn6-_2uu6WOuxvprkQkLK0RzC29seOTvB43f14uEQ6yss9dXIBpfBnCBKkl5LiY47idnJccEgDBbuQ0o2mLBUj0_s1g3zvw7YVPEpwbLjdbZmdoTw-B2rZh003X24hfxH-BagJcUt6GDZvldl8oAFnU6LiZ2A_BcQMPzgh7EzHmn3SJR1UbQbC5tbB0iguH4C5cE5gAyYN6Kfruh8VH4R-x6qFZbNhAlHu1aj23o-DcwNtNNl94wrakHBiBLqoo_ZTD1txyhfIyt48BE5kRcaOAfBuPvB46K_83kzk5kTFk0OYowhlIYcJeeQAbIDK4FnaLYBeXm7UkR9yOdEaChJVXDsk1ozJF-WWSXx6zo0T2lGSfJinFjA-CnfK2nFpF0j5XLNH6z5_ZKhXPxB5oTXf1fz-4Yo83Bd0qG8BZYO7b115TbzxEPazR0PHSKUKY3Wk1tppzRnUCFqY06cdRrhpXS7LBh4WDabV5kj7KME3RlAM768wGUSz-KS75X3xBfFA8ZO32GUG2y0nCMM_e6ZBZ9zoQgwfSaMv7hwz68fOrTERD-DMw2V0pyyWT7JR-MmkMETJK8rfe6Fz41-JOlTiXNEp9jdc-5nPBavS3onP2uT4z2PHzNwlFw4Qk-rFQHhZX2L6VbJ-d0Q4BOguqOYXK0tTejnvg6jPhFzvewi_7k7sqMeQAFJrCZXesjWd4rZD4vdgNNCa97AkGxInhhdM9Zq_pQQPFyqKpSdWdpqOzM7NAUpggzZ8zEq_MyqiUAhGOoqh8eTv_sc9rnPBXJYJ02s_Ghhn2pRaet1JyEe4vNACWF1HOzmkdQ0Esn_wSYSoa3XQzwe4r8VWM6Td2_Bb1qxY7v1Pb1RFGzXAO6Rt1fwt-nyAtAPkK_oDU6qu6OET84jAvTb3Ix534ja61zJFfggNofFsNECVFMgbnX9N4GYmAbrxF4P7o9ClyieCpcF9UNAU4d0WViHufia4ic7e5VGsmzoVFvaBJhDgMuGrRpnr1Oi5C1zX1x2vkymUbkXVxzSoz7RVZ8v_3jEJ1t8BYVymEYTnFPyVzIfTl1mUO55IvIIXGsG5WeST7kIJMGOQ1uHxOLuRm3o8g6K1DJGw17Pe81WBd4vUw51OxcMt5b5sMfDV2ySB2hbYP4IxBLr6bamBnvHnMU6SPLypzZACcT3KkjV4kSzP17ar3REvvJlq54Xv41SyxvtqLAbFodvWxe2C57inSjq5lrB4Ym894vE3R2a9Jvz8X3_z0abDOr2A1hc8QGc-S-HvLqFiVjCRXr4WAVMednFCKzh2GA4iOYEuHEJykF2uNeA-7XdCgmUV6kvez7rFAOy-vJkDQdiNwlFS7XaUk9ude-xHSPDXbEdVHKC3hCZTykoAjJoFbrqYmQO8PYxorMlcOsFKiN6A_JtCtt66HfeF40NcHm-RLgmb1spSKR61lKITqVdvi
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QXeEI7W2WbnUKgrVseAYvQCc-rlrP3KbCzZxQE0vkuKmTOW6Avqbm-f724pOJ97QvfQPZS2qzFVwDkBNAGX4LXYf6E0Xr72GxMh67GhCu7gH54Jsa7rf9GOLnmN2PuscEb8R9ODuHbQ08wGEEP341ut4nXGo0646OyVeEkp1q2QBo8PlmnAwZPRGRfIP7cLxUvInHBNHiG0N2U1g0vZKcY16MVasHqohTyxYoz-FLzNBk4w7WrDMEx4yxEms2qk5H9nQxbqehlwdi1ahuz8u5PkknUFLsRJu-aeEYiajZF_r8_Ie3IKU5iawfb81MfFWXoOxa56fABNRk1lbJTXIUUq0C3rGhhNxp94OVuFDA5XoA3EQ9J_EDS3lqY1Tj8ruPI64XewWJMsBFBh85A9CpMFhLhLEzZTBFTl4Ft-a6rb2IiDV2uaAHLVx3uqN0RTd1mABZY50qd2fjTqmkk7Naqlk4AYim1jvBMRvb2USCQZ-DFCxfvDdjbQC46ZS03gqg81fQXRvlgBW_29pgf5an75_gYA-gp9jGi9B-KtS0qQp91ZWYL3tUqG84RbmKPojuFI1NwY96PWlVOo5HdRp84ZxbwJAV57GCYH4xEF1aM23Ts-cmXqL_-6KgLYnLnu8II8Krmbq1OoJ6fDSnVZ-oJb63mnwd5jD3ULyQfhrDAtKXI1Ia7SLLxGiz6FmlK7W0oR8GGn5g-ZuQMiLpcqFAeb6Gcv-PTsE5XnmbN8KLM9x0TRFDw5nS4zryufy_8tdPNHx4qLwBSOQXDrnfyDxWWfMhSiZL5tC8gQM-qfWRylVru8122vg7t6l-0VapgkXAbiJpXJ0Pkk9YzHYAVHEMeuC0XjUyWEV8gid3tpLiN89-REVpe2GfclT7kAnQRBLYHCbYKjny1fcn2_teFJJb0232YzOAAKDbpIRteswiwamPNOm59gF-N6znQDdIh99Lj6NKQY4JLyQ5W04bMuTJYUPwLgKBjFwKHFtQj2CXhXwEe4MDZ-SwpqnXoM5NlwbHWVjU6QPFg8h5VE19owKF-OulUxa8fSXusClG5ii-cu7fQFI0jCppkbB_42RcCm1hzsfRaW6smJI01WhAFYl2XmV-lHV4r63Ry98PuM4f41nvQkDM_ww5JaDfZ25EHxekZfwDGJ0oaRrwqYlgk8jB9jLBtz9zcygbjCSFFUChC7eEfyFLGdWdcjtGcakhZfeFvzKkczoLXiH5C1TVmBSY3ws561CKLdRrkZTKqdqXkLO9zmrtYJ-ijJelLVIk5eyHnCYETIXoqexgDMsEaVVC4PvyvZ4V-WssVniTjgBBpDIlJmRPQnErahx7oAxAORsXGf01Rs-i8CJRGWOritkA8rOY1_PCZqpuQlNpDiSbAi1bNf2azcuC1qWDHVohUX235kkGwDXALhz9N4G2cx9ZEQ_V-Vs_iITGqNqu3T6r88EvKfcAaAjD4cJDW-DeIWOX-xhzfZI7DSWPf35OSTYXG3CJ7bbdTsrBM4GQWcs8f5F6pcjaVHaSpp8FLK2KNw-G2gQoTj8dSe8eDmeb4BhaA_rroCIlAFNE_DVW7R7ptwj6p3YfZHbb1TTbUiMBw4HLT-X9XgVEIdN_fgpbFbpwOKwdp3KW4YF6SCJnVH2yK7PsMQU5EAC6YTMt2V3dH9Vsz8w8W5A9pN2hqUyTzoyEssn2bUb9-TSuudXxrnpyQKIwQw-OcmT3c6oxff2eI5fre3PNa53IVre3u0XpsO0oHndIHYyhQQV48FE_eu8VXa3SsnhHaN01pB6vmvEvyy6A05FUKk-N3lfvq_K2GcMcdeivhcVDKnsLM3jiHwji5RxAjIDe8sVVILH7YQMpWEtm5w5O53zyx_jr_A4J-uKSM2fRYqOh47om4dWsJ4JcSIhxqbLmoQte15uxejW9doLV4wzF4pH509bFexxwVOTF8l2KqBuJwsnQSoMOQCNy3xXuLMhvSPTk4cpCSv5ixr3JLRfYKAtGcgAwEUWkfBphbRl70bD13yXbfMhn263ZZoCAxu
Source: global trafficHTTP traffic detected: GET /images/sid-blog-placeholder.jpg HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=4800&vt=11&dtpt=3743&dett=3&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=A
Source: global trafficHTTP traffic detected: GET /images/bb0fd6e3-3fa9-4542-8cd0-e0d16dea8d87_1080x543.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/79f55f52-ef4a-49b2-addb-be81cc2ddd80_864x784.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/3f916d90-9ab3-4e2f-998c-26a25f94e282_1002x584.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/c0a35235-8b16-44c5-956f-340ebd337748_978x776.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/9b411782-b8a2-4694-9b4f-6edec569dbab_227x82.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"586e-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/fonts/work-sans.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"10bc-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&google_error=5 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global trafficHTTP traffic detected: GET /cookie-sync/stv?gdpr=&gdpr_consent=&gdpr=null HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD2Sk7OChUAABSTw1mwqQ; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/category/%5Bcategory%5D/page-4ac0dd53fda45442.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-CCbq67YNVXFc8gzuq03lQ2w6ZkoQMK4Hbph7VbdNWki83Tzabwrq4bt_L9qZ2DHKNdzExCl-DU3x64TXiiy7cHfd8S85U0JBh6_Q1QBFLbj_xpded223FYQB3ZmFxdgV7zdf0Ab2o7e1nBGYHy9j0vYtexbvL5-Vg3nrMBQRuFDWyC7tGQM1CYx4Ie1AhxylvpH8IWB7dztcYnBPO4GOIBzLNUt5hBB0tJybOkl3v2QBU6iUg&dbm_d=AKAmf-AeZbBG4Bq2l2Nm6z1aojgS5BM4SHUlVdRab0R1MNOIc7_zhfE2v1-skuKiUhbHMP7Rz2SUS1SZlc0FjyqbmG2A1Y9aD-DbGch1jO5e-A7qi7EBKThFmwxUKcfvSb9-GV0JNAhsIY6QZBxtIR4Nx7VVpOqFuAEj16ZHwjEQ5vnJ0i2krIGe8ZxLryrve6jg5UtU1-vjmp9qWqXRVJQ0QY37EsU9E_3uYmYb5__axvJSjQJ5iUaL6fPRRbc190AVwqsX_kC8_f3HntnO4HnPaxJXZHaBnFXaJEncGohXxyIzdNNkRAj-ZA59ObF9lAVgEW8F2wqPaXMAtGxf5rGkaM4pSXp2oTdQdncwUgP0stdYtHOsLgsOAWUnrVuHsuhhEUq2ZArZAc_XurEj3ibzdFRIwjcYXAN4T8vsHKwPJ3K_pX4MO817ZM7WJGsKD-h3Z_8IHfMhXiKFkZKApyLKKKDZp2GMmiHcLnnjzq7_tDRrMgoqe6XMPYMA9SAsl81Ep1LMn_i0W3_fsNmaY4sP-vkUMuwCpg08kOsHrz0mFwRt8aAaHYYqn7adpK6PsZh71uSx8fbTmU-jfkAPcmHZneK4Jz63QV5GHsHWCCegkvUrn9O3ewy-kqn9_HTd3IPXYr6qXODdL33qGeyNqer2s3FIqObxTY9Ac6CLXsxwVarkrZMdi9reRdM_ANvRmCNMgzfY7rKJ7ImXouWNBNrKzIGOETQ51ynkPs9_fGabW57dPhT1MsQB5nY47exMM8XlMwbxxthVfoJmE4WyxEcKr_xtjOeo4RgMq11SwhomIanV6TpnFJ2JZLjUKzYYGcPsv82NEPGirsvznD76ZxbVGxUkLusnRNNjEr936TQqtVfivZ6Mb88xArcfQyjJUExK0sRBRWei5ySBu3VoYKhfHuGo6heSA8r70iH-wbtgNzBtpK3PATFZq9exwp3B-nlYNguN_4-u6V_xihZn0G8RM94y8OyTTgNJ0C88FJM1dh2lH6JtWSCpEj2q9qQQ3AEu--NAXLa_243QWNaorbEM41LmgV5k2Lobuu4QqEbCIqAooYfxIuXFTfzc3WI_rXk_AgcT1Vain7YVN2GuE2pKboeJOtlBPHsj87ZIqLvkJ_L3Cw-7jO-Q9w3bUkszSmmDXPmmO0wj5QS9yv5r1K87wF1B__pfGUjCZ7DoRqtd6gujsy3wvo-sAYWjsdnhka5m7RKrytemoPN-UUwNTUJNgy98uZBk9CPc6AHEt_Uygh_CAgF4plnu9JJ9RGJHR3fj1xuoSveFHrhqyb5pj13DU-2tgjFiZf0uWFO3Tzne_O5i44UYvS2ALwCXZq9gE2lNQQ2kwBlDArm9PTMsKFHxRtKRcHJBsl0fgb6GA0PjEZaIY0C6ShaVt3K2cp_g7o6AlRQKL4cW7C_w2KjUGhoqSDDPk7rQCX94bOmc1yd5jFu7GaBF7onfwpqhFGQSPVDH74yGPYYE67LEGQFQcKDMwX_zElaGY2T9a_03aJCKlz5Hsf0djMlZ_BXqwxvQd_zi4SME0Oy2TEMuLS3Dwb-ytNJlYwBAAaQMLxerYj0Gs-gi5J8vTpr3Y9cufB6Sa0BttMTFyswLeUxJ65grpjGmnCgTtQkw6pN04g1pA6zOxG_IE1H0czjMaBrXeguNqbPhhNdvm1PNzIo9ipr4v4xpjT7g4uzioEDZnuTUTNtQbajzqSrUtKzApeMhqIJS1weJiwrF3JHLYzikB_wk47HMX35TZnNV3Xph4JQRvdfVqiy5hNPxi6XkzJt5edz1IhyGpyEONRDy2ZakSh_YEAze66XXuXFGnZ0OGpSBqlCK2Pe8QoHe-Oh3w9jQeGT3Yn2nWhXfEBW-NKUxM98Kga9QksL1fqY1b5MVaNWK-oWVoLBbYVlIJEwL_0Ci32da4FSYlNYnUdT6KHqodzozwZ2ZXSojCBmjjCzPcA4U5eygAHiPLNvE4r6IUjQDy9-zoi7k0OZT4vJ6ye1_QbJgjH46rKfHVSKFCpwL1MofwyOM2lYUSusqGa4XgGbOulYY3yIlml3N6pFriZyYunMXp2uH6Q-aXPUqaEjdNuUnDmhZqU10ZQKqtOka4CevQwYewUJVPE9j5AXVXP1aiuaizY1JRP3rPqQm4zD_AvmYOQ1qreu8k-Eu5orWDhCGgP0xSTrxTk2ugHij5wjG1JpXMfNdIt-lGt9QjDE2a0ysp4P-XMa_ZYQMQU5VXyRLv1_xUKEIPMLo8ANj6Nt-d4BxcNpWhHZEAkOb158T7P6i5gQF16cNRanpcicSfUUDJIpRuqwC7FEUVsY2PbOYjga9UvtFHg5mmRkbMlFSUL8gkQfgNojpvAWSmsZneWWMfQyyQC-_HUyHkdF58vqT8tIaZ4yjTZr_Z-5NtPNIkc1sqf3ulDTQUvkbXaj_oaRTNKSo3BvmtL7U-zyPxWg8ItbONNw2m1eUjO1doKUzmh_4U5yqTCn0bdrtAu6SlqQq9Nldw1WTUP1Ad_UatBHRk-T2rqvHmNvLpPAB0xELE7v63SAzle3LofII1JEQ3QubRQumLHkYG48cAx5N4E8RFO_L-PU0_ek1brEhs0ObPueER0JpzwsvIphcm0wslhso2qpuEtO7tGZoSasOPGCQrc7Gz3wQ5laX3ItPBLofm0ngioekr2vJazqC3s2fHs0Lz7Av5D5z01TXUmZ5RhpwUn7i-KXU3DXRoTNH3zezrwrE
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DnBK-yGa36VAHc9wFhCmUaqqur6tFN11zQ2aeGBnXtdSKFOL-5JmxUANQB6VepNMzO0ox2l4xXJDe3F5wG6wdpNlpWJgJ5iauMiaVNGngdxMMur1a1jcWOtAWPv8SX5PP-lmPDaJVyAbYfFyemhvh0pCACO5bumzPbGivcXjJgkovZhmiRfLMxwXDahLCMkti1lWDeY0uOJxXRJwwmGPjza0EF7xN3MXuuxMVLI_2pRk4CpUE&dbm_d=AKAmf-Axv6byXvLPvQsECOaunjAWiIthyaEVUyQomWhZHIGlz28xcNUdtI_YGSeRlt3nj_uN5nNJGuKbK6r9211hheC6wCGNWKrw8eCPFsz15py241PnjA6_92UzwDi8WAZ5FhaaBvvFpYFSTrU-HGScaVvBtLwEu3TVp0Tdgmj-wdNIDP15xeq_UzjSlmIaUe-7-zwiidNp0vigYc3wZEvKGM4sUCuPEvZ3pprds4YJE4w_bOWY1plAuF02H0pXo8EXL3PNFViEf2QN2hgKLoxBVwAdsKIoVPb3rRiLXFJaeYVyg3oaYmc6D5TcX2woYnXL8_cJkx5SLYPbdCDqLy9_BSznWxuwsQFYiyfPZ61sRF0HiUp6Sy7WpxtDIcZm5OmKNCoSrjhPMrq0PcAN3ftpe1tCO0EqlpxQ8Ttizd4THYSIwv8tl2RDsDxPF7RANaO-jYInzxv3smBJZ5insXd_zVFo8pRsz3dYT3ehRrmMkST7JieDP2UTA2HsuEvOyhVpk2HzLpLXzxs0TR1n8Tl0MeJXLQ1tV0nDMVf9113X9yz5NoQoD0ucUbDtcaJokl5eGPSVC--elislUlNfzvv1tTk_qu-iZURAhLrdzJ6yY5BYfLVVgf_tsplTGblCC7hjsy1q5IZkoFbzbDEwGg1WW7QBj9HcvpWmkXBOnxRMwnGjI3nsaV0bca1UKTw15TTWweoCe7MLubMizjj8kP6BtOyvf8edGXdN0MZtProZBnzQMa4tpDcxf3_L3aJek89m-6TWb-ohoBBwDcYdNFpt-oXvjBPbjM6b-XQLBtYNQlp3c_ehYc0FZ2ve1n2omVO924m9U_JCqFzJXr04tzSP8xnAD5OP-VEAq7iY_GPNYe5vk7yfzbbHjdqkbGqkONurGBv1d2mJAJecK9TE4MUlpCxgMbJNzClN5I1lk7sxCbvkoXXZnzugDf4lNoS1rZ32HO7dwmdH6k4uHF1Q0SjB8f2KEnSQu7Z3-cltku3bG5VKWHtloeZ7Y-SBeTecbCIiZZNSriwbsAWWhEid1UyRbDp0NY7mnW958MjTiYKG8M1cLLINp4hQwiRGboLwGeD4oZNFLEE_lJNWrIf3r_OzPCwImPu__JeSeYivAoyvS0efRt88daDiTCaJMoeA9nx91gVex2oKZFSx2Ht-gFdrVmxz9rqNPnGkheEEyXetXvKSuSFuxdn7SQfj2SErfl24c5U_YSjDz8oJmQdu_Wq06ZLPa-ktRtS17C2g1jCedL_22m0mnP4yNd7eYkKLuYKd11aWQFSD0zk0xmO9KvnsyWJap4T0C5cj2XXxU-bB4BCgisJarylzaKW8HpgAkfn8BiR1uq9f49t-z4aMD4Fgc8VSB2qAZlA4ByKeN4vYFL-LxroNtkXbYio-P7zzE4GP9CyZrwT3sLF_tkCrgLowdO-bAgJiTOHcaJhqqSqqb-sEFNKC4NYxnmS6g_1-92vAQwS49iYoroF_z6SzvFIfvoRiQ6ju2x7qTQoXNYOn5dNl64Oqe0qoQQ7VnNLXMzy9L2ZjA0VuHBdCCWzPGgfXDJeZUkjw1rI3FaHO5Xm5_CNo1SYmyVAN9HgJL9H997GJrLnFyctT7epQCIc-lVAaCRcyr-uPu8NrveFnh04TZGdwQJ2xbwqqaKCgUr3PyzAIkkoYC0mpiD04E7ZKat5PraxIdbwjwG-IzoGVwSbc1-QNjOHtQxhT9HcAaYTKZqvcAtlpz6QHhBH2-PTtLZq364dlNhed-tOsjlkj6obSy4t6Qt8FEEGacYY74r6pWwhvnJFOcJ3ue1sBk_hdk-EnoZduNUy1aptPyWOR7TS0Z9h23IzCmGsea_mcB7-sAQ33E6q5SphzQ5pWrEnP9Akc2TTn9xO34PbSn77a6edV3_ryqf9hbzpk_QUH_PPcBiWcd59Kd7yPhDeQz7D_u8HJc9WFHrr_Y3Hwi7CaQs3F3b16n0ZQTF5vj0E2IZRpGo1m47VqA2f-3PXQ1MRoPMOFBRyyh3ka9eSp3wU0i0ioFNA5A0IRoxJ2c1ntLtE8GAyReXM3h4t6SDoiSxOERQeG7fDg-rH5NEKTEBH2_T0fgVjjHBtme8cOVd-vjSrn2q9BPUgMWvwFFfmaDG5X60Zt7tukDECVjJwLEm7pA1V5tykXmvHBzpsOpaQ8SzCgyQVyGya9LhfvDL53TaDWO3KDFq7_1hblCnO4RoUKESm1wSPvEu9REqycJx9sYqg1zqe_puy0bQmfm2X4YskNAmJ8bqGWw_OgPaspLUYgknClS7r-aeOkRZlo-b6veoj0SgmxpS0Th_2JvH6S-NRfMxWp2XKHtcO5Hz5J99xHRKZ-pfX0IAZnrgK3YRDQa9tO6iqy7e3iNhthsmjBc9S10JHvQkhEwVUfAwWiesIWqMoV-y8ayRWIQNfLHetyN03ld4ysX-ZHjTl3CLjg-V4O80UT-F4e13HMx5d3oB87no0IzQdeZVEfbbXpP8Yg2_RL6Ar7DpBxtgdZFA23RrUnaMMViIvJv2Q0tlZLperOZ-Ry8CSTahwo17A7KUE-jYO0w6WOn1Hv3MIyU_YHjXHJTnX9KGoA4cAuUZLSGh_iNhGImDsy9eVx5kkv5ENkap1rU_4xEBexT5ggr223zOkC3Ubl-ZFz73ktSIr8HcRGUq7JLXooVWoEp7HZJpkK9llhb5DDBnxw4C9FyeSQ30rT57JaqlBjIrcWXzJ23wef
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BYAxHoucKDQszgjUxf_ap2VaLf0YGcbuD-GOdKgNiFH_xYlxRn3LuYwywEToTtJpYidPQEjH2PwfBkEqvC6u14e6QOnCGIBN1__to1NQ6Z7RecRK945BWel628FtGQ9fQW2FzmCqCgSBVphhKm8qWB5CpSQhBFrgxpGB__uekdits6_D9a2glYnINFn33SiS8SkiBAAhMh-FqcC4MChDzVYqo_8NfR5VzpEZ-TlDgC-pSUEWo&dbm_d=AKAmf-D3yv784FKNUC_Cc1UWN6kEGq4Ou0t68IgNiyngn0t4XYDXtPsm53WWRt2rSpJfLHxnbFoWYfsuLDBIBB8x_28yX0Nz7hmzRMV-uTXU21kRqCEI8BecS0PGZEJ2FKFFu_Hl7Z_gxkmIHO4bPGbP6k5Idsgflu1aY_5yYiquRRdgetHhSE9hTGYUWl4qQv2u2kZopGF8cZnod4T8EQcdD4piD-HZ2LEVGbxR2R84mLfTOuuzayuEJVPjlp6RdQb0DL0MjKR75rIf9c-yiL30jWE4NLiT9MhLRnGN_FXKyEgWDO_Zw2a_WUm7crtwEQrmTs1r8NRQcDL4-LFyM1t8Vige-Xj3-lOkqfQJK97W708WmYqlSs6weuizX1kdKXotfGvcGJJLpfZWZz7biENn_mE1DCRMFuBQC2aq9M0chofO02DjGdGfLySItA7G1WR05SDqNHfmp3l4u4gz3MWqq1HSomZ9oXR3sqVWaKF1aT62poWRVPuLKU16Si2Jh7ijTNliUW1SbEEHU9ETGDYMY1GKCRzSEd-sxJSZugRGP489yPEh2xD5pTEZhAtbbN1J-HNveZW6_pSGmCK7tEZ6sZtGamjt1PK5St0j4eERpfXkYsQwGwDN-G1SZbPo1zPe4-0MfvQZG9yf7ubesUcdeBunXQmzWBOxb6-sDymFMAlfafcuv6pCLArp0Tyfh2tzd9zd6iuRogOiBVGIXviDSyl_8DnA96qbEcIoDXj0VnrEd2JXyw9pf3yUWbl4VpfERqthEPBi6CBf3nB2VLv8BKcM5O5wsSy9lnq-qJLEOk2wIlxiajliTf6qOfLHNrssGtVDmgKokrU19jDmolc_vWAlGqzrwlnouufATnqgS4K7AfNEmNW8GZXwBAKScKCYffy9uw_tIN6lRnjZ2QPiVd85dTqY_0Nb9LNGD22gtWhs9CpsKiV5eIjF_xIFSUa7wApsDDGIpl_FMsHRFbucKT9wYehUX7e2vfFdR1z3zIBvBURHheInwK9jA1LdrDsLr6VIvmM2u8Knk5lKSTYt5Q32dyWXFNYBUp7JwCN880nEwL-LHYWBL6CfqO94AGkBXMEEpw5wbhK72g64WM9ZyJfSshxi2YuPZO5RKCc3B88uzBqsugOeiB_3tWYLUIISqp2sepcbJgP9w3mgGtKvEULzvzvzsQPQa0RmtwkA8XvDhzqlhW8kDjt6lXLE66Dt8FTF-B0hmJaTPvASRVvfnOd_WK9aNWVMy6GrjW1ILWgHO8PBqJ2WwZzNqi-7desYfSz376TVjACwn8Gx8ovFK3zytV-S_va90mGXrzQiMyuHJuUlapgonpVNqy5WtIZ6q-jKD44gYqVi2IfC71N0nePQzIVBFVtfNAeNaIEsie-XMVFWoivyhLWTU85l18sqwVGzqqoIOFOLJCUcZ8ZZA1hZMorLfPgc9L5FFqkuFgO08fEEpTp0HX1DHXPRgKW9VPKwkDD6o5zpStLyOX9L7NH_OtCTS3ojUwd8NdhMDxxfPj7Zha-oICIeMgbJuPQjZ5gX61GWi_ICr_vT_hGP7UXBIBSmgDo6DsJiaIN6_H0J8mlUeAuDiBHTKJpKSoDi2RsnAa0xyln3tQ3HmBXDiuaVUUgTL8G9olBmPGlxyki_roK9grR2iONS-ni_LheRkZfudPvVSib4YJ0sMZBIbVhLu69eidOJGDsGmEcnDRSyX3wS1zkBdSNKGUpvJixFlJmPSSmWPXuBd4XlvQ08ztiFMwI_kNKG7692B-J6-FQjjSa1v3ptJvjvGFLPetVc0qQsmmIP8exyXlorIPt4S0qRY-e1x9QK0CiIlAkosXwfzdnWfFmAOXUg1jC8uVcQPFEkC1mwGyfELrKwamkgJWvgiYUs9qTE_YZhDvpk2WzkqV6bv6qtRlOsi45FLnld2Aj3Ffml1yCyNjkdGjkpcQ4LeDB7rSHTbwmHsAGMgbKMulthHf06L2zc4RhX1Ue87wyCt1LOVfTS15nNjWLUY0b8_N2IVU10sn6AvdiKHaLzUE1ZYkaBNAh4Uf1ykF_E2aRi04uRkZtkpRj2caCKmVl3PtSzDROKCVLLzAOXZkGAUo-mHRWIXXdAFbXN8oCpafNZSwkkMYULn71HBeQumCReEoMSQH0nEsoZIQwfoOkuZQlmfggkZWx2OA66DcFVi5KLikfthxuJKiF0HvtyatyfsnfwaPrp507v4C_MyQDvsfXQ761NOkdlNqUWQMHcWY0U7Id2lLGY4zQ8bDIxucl5LFcTfNNrJd6ly5uffOtzS1JAiDWtGNEMoz2DJYi5jBcV_XfYWVPBU9Hk9H3MN9AvDMQO-DLV0z1f-WYwrH1wEkr4LbhFcBEztcM0Si9nYvYi8M0YPBU5EGpIDFlSKi983IgUI6OJqGYNWWjxYNoWPDOfORcwW1DTtrqgSPCiYQTTogl3m0g3w9igjwWyjPI_Zl1qqPXw4j06DDv0Gk4HrOx0AL5YwltpZJazXHnl5pL_A9EHyGSplcy1eT1jXUCtDyHufIIHEQyvNtS4cZAb7R0VHwX9iFcvGxodksJJwyXHddEFfMwW1HTcf291UGKerTAHywAVMRQ86uwuEyCHRhZM5UgbV57jjlarkvCt1z7nxid1xXMucj-zndH8lkgDXX2p3lMwdsHV8kHAfEu93VjqAxtdrpVmjAvTfGbkM5GIEK9_2i4VtzqUmtRWFcuTNYPakKd5nNAJ
Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241003.26325&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DD8BoH2TCc7vuJF8cwu9JL2xnrlQuir8RNn5dgwtWRNg__rDiddLNhZ-MKJyhszVpIG5ldrtdMahvbZ9jQUDT-GeGzN2HLZx6aZQ4VDguHc7dmGcm-Q4nvAkIo-pBYVBEEUdX-JEAHdNnkyK_R5vHDTtzHsMEIyOlGYAVEJzOr6zqrfvHrVRGt9FByeKl0AqohUAEN7fNKk8SXVmALLkLHugklYLHE3cYArgQXLzvIfZm_eB8&dbm_d=AKAmf-DJjEEwGH--hFDWHpwZsELbMvVmbSZJ57qWudqHmkeCrMzyc2AhtxbQ55hQVvbK8z4cO_0krQnBTpJR5XfYS-hjZuTzYo05i-6utMEktM9k-MY6UtmrkJ3O38U4CkNHDFBza41eNbGuBZyix1l79kE-pEl0kBa0uZTXO_bV5xVMkht1aaPHSs3MjCjqzdlEJMdxG5YOzW4Zzk15APYmCv2iTox4DFodyYWFRIKcHntdH0Tg0hxjVFr3KzBsrwb6C1Mbfmnmd-uuWeNuyShFVIXG1amt6zgHnpb6azSw-HFHEcWpsNB9GEQ1Cy9GanxwfDUkQEhmTqhSLh7D2ff82x-IbHxh5Av-pPyOTb3csE9dTqfOhjJy3R0aI-rnIyGslT_azopUXz7CNQRs_JLSXA28XGexBQ9Cz1F5UmNqhYaY6n8yaMhb4036rfBzZSUZ3vcnPBCVsNr1qTYiaiY3DGga3h26Qmk03bOR7phY-jA81GrToRedrfUbFtUlExYytX9ngrzZAkHqRsQZVqDHEY-yGwRc8fTL5kOnZejlN6BwuIHVRXZMLxRr2-LB3aLPvgfhXqT-KG1JCpBl9YJVsKuLua--Grzlmiecu70Os533iGnULqbDelVfuSdK5g3vJ4Sl6CKSksmqL3s48kutRNEk5wscUGJMAbQ_6A1dHudJvtzRbktFoc_x_iQh36objsGA1yxNhijUAKa_dSmj_5k1I-mHj3nQ-olelXstw4LGBGZvjIBHJPe8tngJnE7IF__SlFbCsNyw2tdQH7N0NZUEEFOcMVRuqeapLxFyiY7gRxqSm-qYSgooHssBKEZ7PQYKar1iC2yDLJoRMFt94XbmQfRhds2-uKGv5JdmZ5Lgztu6-48qUvdL6jBZwoUne0XsCXav8_kfYhmHS0m2St_gWiDsheh7_b1a-MDtzv_xRrYdP7OkWDluFyyXt7HLvIOdFhLKTERlNKv9UZ-RaSbcFt8fs37oxenQ1AGy-HonNxUx3QNibcmPQGTprxPZoi2oEmC1wi7KdGFeuCn8O-8kgRc39Ur_oobtRnk0hR6urCRYDNg-xfJaveBITDFFssC9rT1HKd1sDiDCi1HAe-UVFe4LDUZ72zsGWRXlTn6lTzQQL38LokX95ZlthXXPU7o0WRCombizZBK1_qWYGwA9BJiRJGGlxcIhkV191V9xRLb6a3DCUeVq5BSP8TsBW5T4OuucmGbzxX-X9LYol-MEhNcNP0rUbpdgqFYUMAEhSe8ErT7jXpr6ApLtC48UsG_NHtM2ayuHG1k9BJaPeWOzSzUsiCmjybBJVKPlB0q2mgw4muJ3YpS36sWDySg422MtIvENonVmG5pPMbCLglJwkRUyoswAJy243slzzUNYeRGuc0kjqiDnSHM-ZiMVWDtcFxRuvH5LejnXoYi-BGF4n2K2CN6164s9HdGEW4M3j27dgxIcuuabphHZyrM8W4ra4fdBlqNsP1WNWf5JzzKVuaY_AgTa8vJFXLAk53yEoU5uwLKj_GHoWU7t-Q4NPXVDogYfzE_3PytbqvwOA4FiOnuuDBTMLkiVLpyX_jLKVST_VGMQb9P427JEkq7DrC7YpdOgwNN3HmyGsQChHDa_HPAf0MM1WDc1m1kw97F_CIZ-sSqlwKdielpJG-X4HdEpiT48Kn0USCzBqzLe4uGA-m8XNWMUp2NIDdPw64D38KCbmjmFRWsSUB3jdwsuqhCBhNryGVzaIYfWwLEOU15ZIxh5JzHQVLQz1V53wtd4iVolMB8bb8K0UFNt01dOuDUp38SuCZ2nRAUwwdFiQFGTuLeL3ZodsrbUwP_MAcEdZcynayyvA2GSujH2NFTihKYUjY3fFumP72OYTyXXjmtB9zEMOz8seSikSo2dphINJDS6bsqEu-nGB8dc2Sfow4MGedgCDhuuHWcD-Cwk-Og6HgxtTelKvNkixW69xTr68ceu4vQz-krjo7oV_hrJ5yeW-8cxJnFguClEN2U9G7-4bcbCqPKWpp2U_gjCeVdAmAonOup3_cx9AIVfKZKUc6IlgIGQ_vMWjmBjDp0XIl-x3xKtA642Jvm89qA9sUwBBGjGnexsE4SayyHytE-_fKzBGIO-X7jr1g5UjtHmkMnCm2kjtZBNu_fkzmO3SkutntQ8Tr0YBHlv2HAkFESmSzy4G4Ghydcpge4Hi4RhogzuktrKiwTam5YVkxLpkDKlQjOoNdiVgWkshiWVI2hpTUbXvQuJE9t6qtB55D18yM_Jm14dGR0jO0fQKcyhprPYwQ1vb7U7H4bRAykq3wpWvbspASZEvOddn0HNAeF5Wt7kdMBArBzLSJVsnRcvahdqOc5H_OpG4By970HSJSP2e8_PZ_EuGZrjDH88OkVY7woCUKNX8OkyloKpbJXTXv6VirMNoi2gKhl8utGgoks_rlEE0FNqSsbUhoaaZ9DZlnpNGOKvIv8FisxmCNaekrP-c6swx8mKk4idKQ1ImVJtg4AcrEeN9hnGgRXu3ID8tWxgtQmxxKOEf8Cjn6iPK_uQUClUruRtoKFAQLKyXbPj9rTkjPsm2gsnSs6Aws4qXva5XG6ioKIVx5bKzQ1M1jJuplWw0vs7N8BdYYhFAXsw3FwblDVQWD2tSWd7-uvxZg59s3ppzKGp3q8QdDJZbwix99oPGcN9PbfD_Xl860d7gazDHsfJ4EmnYh_UG_brOu590vbJRKi3s6B3
Source: global trafficHTTP traffic detected: GET /category/help-center HTTP/1.1Host: sdotid.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.41004&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1523&vt=11&dtpt=1520&dett=2&cstd=0&cisv=r20241003.26325&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /simgad/6449674815279947676 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1519&vt=11&dtpt=1517&dett=2&cstd=0&cisv=r20241003.41004&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.23182&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.71988&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aFntXLrZcAQ9BqEr72it9ZaJb6jZdtAMUOrKnjto6MNgEAloJeyFKZbF9OSUQ2yNZd85r1VoFZd3f0q0oHEE4WZc2XVve9oTJtZb
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aFntXLrZcAQ9BqEr72it9ZaJb6jZdtAMUOrKnjto6MNgEAloJeyFKZbF9OSUQ2yNZd85r1VoFZd3f0q0oHEE4WZc2XVve9oTJtZb
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sid/json?origin=publishertagids&domain=sdotid.app&sn=ChromeSyncframe&so=0&topUrl=sdotid.app&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994
Source: global trafficHTTP traffic detected: GET /sadbundle/7391180528044409849/lottie_light.min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.5.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/7391180528044409849/data.json HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /simgad/16709871921865606346 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-yF4a6sd0M0ipP5_fMsV7o; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESEBKa84xy0dfvqAd0t8x0h0E%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M41.D>6NRF']wIg2Hb7IqE<+!@wnfH8K6pQK`!5=E<*L5?%M%774uDYA*24]kXq*ePy2HdFCg6@X*wd19L30*bpRz*qF1`*b^mG)szal; uuid2=7337272881549400884
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEBKa84xy0dfvqAd0t8x0h0E&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M41.D>6NRF']wIg2Hb7IqE<+!@wnfH8K6pQK`!5=E<*L5?%M%774uDYA*24]kXq*ePy2HdFCg6@X*wd19L30*bpRz*qF1`*b^mG)szal; uuid2=7337272881549400884
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global trafficHTTP traffic detected: GET /sync?UIGL=CAESEARCvEBWiFoc9bUNKbCxemU&google_cver=1 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEUKBWcCEBn3p_2IZ6AsX1Zl0IEFzlkFEgEBAQFbBmcOZwAAAAAA_eMAAA&S=AQAAArL0B5bYLX6sAmL_qd3r9ds
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=66483d250e&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=a0c2e275-b2b2-4e51-b64a-d91fd1c0c774-tuctdfe8fc7
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL09U6n7DBJdAJJnqqaeGRNgfiC8nD5JPq7vNT4YmVos0Tp1aiDnfB_IzNXBHdTZPJzx9ioecuzxWaLXakkXwVM-9BOIQiLwIMtBGcVc8NhetQlJLq9rQXoWgIBswmOu9xDlvgrKe9e2io0whhRs26Aue_kwO3vJapCtkp7ZOy0sEejAkpGhPTNkXkHiDM_Yy0F4dOrAjedFLz0w9b5EckE4PCGnxoJaNRJJ2zuqWZP6oW7xPI8yup7Mgbbp2igrq-2y-jY5Dq4bGlnjTkBVy-fQZwUhdcEtQ18xyJbnWZ7eZl27OW6LIS65OTxHWy4IAxflERsR0cW073JSZ8SPKOv0DuXav7XJNs2DgiPMK8w3gMmiyAssPPRrFPwtPPSv-y_GUey74lpgJiYeS1cAK-AVBQuQ3aSXaa39f_F2T3OEDGtBgkln83RIwyAgB2XH5lvciLGNZUlRD_alwd79bLtSwiIRuBnh-GxSIjTuPX4nx08N9IsyKYBRz2aFNNZY-fy9txiqnoRO0cwrAfsYcTgucEFEsHcXwIdXtaL05CfKqSu-5D21XHU-84nQv3Yq68UIma8x7lpBgi2TD9Dyh21NS4HzuVHzbAvmkDPWjPgqYjRAQsh2at68JtizrNupGI8fEDilqaUayNLIi-LMNNkNQzDFuj58X_9_qTFwS2nFOQf7HUJb48ShinhA-FI4odoj3QhJWYhXrdkzQq1N-9RLQbsIBt5VduNav23_MdOE1os3jS71Dqo-1MJVtK9mS3hMHMqhJM83kRZIKLar0a4bJl6qQFChO0eKCROjW_BJGLKupJ7nElcH8OIiUSRa82K1lc4pdDIygPGAs2OP9vRoesiJqlkljs606FKgFEnJYzrqVXSb-pntUOBRzCRymLUtFF3Uj1vDLcobi2xvKxYtfaUOxoo1jSY9W7xMulyLPw_mHRlbYuT969SnAb8-0r9JJB2RLf_N5GZSu0JlmPPUWHt1PEbzWCmXwCWLh-QJZ-jHXtoPC-W8Oh6Id0hT500eVBZeeQ8t2HKX7m6ZLIUMU9I9NHUhbR14f8-k4f1y81zT5QvkIWDz3LcP6l-YIXYurdRTFiXfJUOnRqOD7Yv3WfUftYxql_AM0L5x6dU8pRIkBXFbIAD7zWvy2IRZzTFLY-jNxZdz--v0mQgck4zMMutvnh4rW73wOUB5FZKcdUFy-q0hk7ug1YRgFYCuH7b-13FTLG3ZEb16GK1zGdY_eqbiGO18GOR_QA4lQhQVpgAoCrZ6U6Ck_YvADqGA0sIC1mMr2ezoZGjAdTgizan8-SFaBLdyEELxRnmQG6CXnUAktjWV5W9GAn1gm_AmU52YusbFnUQewLcCnfVjsuC5Y9IoRbsUheNGo2IlAIhUeYkkTADxoQdqxZRKRx-K183-U9pb7xVEkESzPQApYxKlnzzij7Y7IbI-HB1UuWsoNVxI9EJp9AWdIR0Yw5gVKfHs-ydinABNgLqEFz47c8Om-ioVVOhaERI8pawCiVda4HAEAi0t2ha5oCQ2Ev25fLncISFkh6fkpsQ7bzvuAJPEffK9foW5PWSvrdzAv66b4EHKhGBlWMtgX6Tg5f0KbYB1oOkMNGBdrQo3p7S2yH-_Da_tbBSRhF9p98KwDkxHyipbfYyRPCln1HqKLPO8BM_va0cLGWHPR8piTQ1Tr0SKEGLGhDT0PPxgn9H1MSAUPV6Qe8VUwdxf6ZljHbI8F5jApG-1jfkWvilV6Ha3CRWttkzy9qn6JfJtIGb8i2zJUAs304YrFRrw4XC1fx5DBt_bUga6uhXbNuCNg9nhsM6jYVl7ypmYcq-ZSL4rUcdFPVeWE0HIEqvB5fLhbJLud3uivZoag5eJUXl2XqKWSX5unq_DVwGg4cbBKGHFTzIBzSAAFUcy1UyaJaDCfpyM8mCc81QT1lcipI_Ius5QKf8mgQLSuxZtpEmITIsK7Tu_Zgmx1Xcynqm3wdqczH_xQaGhBXE6Kg97kHp6Ak8X97wi1TYLln4HJwzPIev8kn_LTwv
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.71988&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.23182&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1354&cbvp=1&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1057&cbvp=1&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2646&vt=11&dtpt=1292&dett=3&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /en/category/help-center HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=stickyads&ttd_tpi=1&gdpr=null HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=78a0c1d7-f5b9-4331-b785-8ade9a3cff57; TDCPM=CAEYBSABKAIyCwjo46im6OOzPRAFOAE.
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cx5vrQQoFZ_PzBsOV1PIP4K-w-Q2w-5Oqer_W0NfVE_DQl5bqQRABIJC3pk9gyQagAfSk5cYDyAEJqAMByAObBKoE-AFP0OM3qaba79JXUrHkdq9Ad7p5B8meUXz_rC5IUQrCagobgS1OuTJTBy1WRdxWie0LvYFYpFEhx8gDdlwH5xVf7ZgO3W7xj3MZtzCkRw336M-25Fh-kMfP7N0GXzT9sUQMa_5_-mPE9mb99MBqa3_pEUEbl6CTF9rPhTiQynjc-3s-okBq9hHJI_hYxUMmcKZ-rOZRRToQLk56VGR0kEROD0lQQoy5Gh3ZH-Fd82u-aUnLBn8koUiAsbP7PEAoigpxIdmIncew8WaNy3K6jCNzREAKIObLQKf2iHxld6LbSGnhJ3wxVQ1cDe4gBR_tw3rCBrjsiZE7r8AElt36gewE4AQDiAWHna32UJAGAaAGTIAH9NqaOagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7onevcr-iAMVwwpVCB3gFyzf6g0TCPyF373K_ogDFcMKVQgd4Bcs37AT_KXAGdgTCogUAdgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgKxXxhMIgEA&sigh=vT5_ERYm08M&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLOY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=78a0c1d7-f5b9-4331-b785-8ade9a3cff57&ttd_puid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global trafficHTTP traffic detected: GET /images/3f916d90-9ab3-4e2f-998c-26a25f94e282_1002x584.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bb0fd6e3-3fa9-4542-8cd0-e0d16dea8d87_1080x543.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssZFyj0ZF_BN1dfdawBBHhyRE36T3v_c4Mzs3cZ_A56eq-fOezZq4Tnz2GBBwFbKKsZd0Gnw6D1kGv0OrBb6JbteYm76UmS1b653JO3LwHMjrlz5g6MGOh4p7ytzYP6OJFWGaM_XMQU74ajIKrOIrxyhheLE95Fku4KWeNm3OOdEz-Ub7jlo6IhzECEZdFbzXiP12U-D1P--Gyb2m6ibqdtryT-6DdLYOUyduO8o5c8Q_v6c3T1Gng6GyREIrCwVaCyj03i0AXFux4HU6_hKsTjSLSbKEyozCwi5YCUldaN7oPJPVQY8yoHV98w7FOrgOlZBUGbRlCk-CVh2P9TbYKLMNuZXJJrXbVV55337ZlRcr47HUdaIT8-1mRCoeCcQ9Gm6TMI3nA-g72T7zU9FJgJXkv_Y8fsTglLL2MABmeh1OxTKiv6XUpGsRpfiRo1WdoJ8NEawXyRnqXuXZY_GEZH2isaLATNbRHJYDe__ZShyHgF7GTYpMo-CYT9UT_hR9om6NxiXpth1EkOlJ8Til4Lj9flA_RaP5Ig_jFd206qXFy5YF4muYxvk0uOWVHsq9G0glRBxOAiCYxZ00Cf223b4N4flhlsKXDbs1YnkJKUwkKbfX6ZWBFfJB6KPnyRMYNCYq0bEBtWXVt8nrRZ2Hi0OdIogO_6sHyCFuEBj0dVjwQsD-H1GjvdcstRg078ejNabELuhYM9PUTIBIOuTsy2D0z2LH963h1W_GlMLokc8vL1XXuZ32o3PfwmxTpUciZSppueI0T3pA1ZMyLrgCesyExhTsnpFkfVTidcoJMf972mH9o4Ez5nzejQSvcluaGFUHdRDb9DHCX0oUf6JwIWXUuh52yvPCZRIlGftcxGGXcjukfcjdODUoVW4j2QSGYxnkasHJSaoOkPHgfJz0HNzgO7lI-jc3NoFdlUiPsAsfCKS-f4LoZ4FY7SpU2h5D3NIkVRhORpLR_894fT7toq5bvbz6hsfjiZ4ie_AvA5E2j0cc9fDPd7wInXYuuD0VpxthGUPKUlxUWkz0I-whitsUff_Ayr2ZIZuaVCRHfpV_AsLaIh13j-4XsXGCwvRASBqQpM2esYq7iNvl3E3maRuigISOXpdl2MmYWxfoSIt9x9ui1EaaOamaEQmz2cf8TJpDmreXMNByiscKkOhf33cquhuqXdZ6_VbMIm-QZsvJq5IEOasLQoYpmijFB6bTj1svzB9GwthYylZayAluxtIUMF4JMzXY51WNsxP66TvaDMqCjLkIRUXt-a1L9zd2xDy6qfuBMQcs33BkzOCPhg-392qHwdQTr2wqaLgvQ7HPnHSaXbDpvaX4UjYDrY04HSGNdE8ccmBGexkUdZexkVGBMAuKnq31Uin-IGjxp-M3c3bbTKz9PhutTcP1-4vvoEyaIW4sETrb24tBk95AosXBgWx-rNdPRJCc26LBqWS886y5VjV-aLgXxRkBDxBf_xPJcjMZX-UvI&sai=AMfl-YS7TPs4EV8FPdLIj_caBHbkvVsNGK28QV2bH38wrWzVfeF074cSGncgJ_c4gxzWKc9XhhIYNxrE4fw_WidFEutPgRtxWsWqEMKaQPM0R9Z8pXRWr6Uopc_-Q8IJ1fushZCOIvXU3LPY9-5VVQQu8pR5oq7U80alhndaUotuOf5pL0U3SCcEseKZJ27CVKOerMKOkbKOBro07UWzaJRHFS2uFItDL_U9v0zKAe8jIxBcYzpNSSmzeyj8GLFXyCAOg5niGfsR2wKf19on&sig=Cg0ArKJSzFmTEJsK2XxjEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3429&cbvp=2&dett=2&cstd=0&cisv=r20241003.61513&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cx5vrQQoFZ_PzBsOV1PIP4K-w-Q2w-5Oqer_W0NfVE_DQl5bqQRABIJC3pk9gyQagAfSk5cYDyAEJqAMByAObBKoE-AFP0OM3qaba79JXUrHkdq9Ad7p5B8meUXz_rC5IUQrCagobgS1OuTJTBy1WRdxWie0LvYFYpFEhx8gDdlwH5xVf7ZgO3W7xj3MZtzCkRw336M-25Fh-kMfP7N0GXzT9sUQMa_5_-mPE9mb99MBqa3_pEUEbl6CTF9rPhTiQynjc-3s-okBq9hHJI_hYxUMmcKZ-rOZRRToQLk56VGR0kEROD0lQQoy5Gh3ZH-Fd82u-aUnLBn8koUiAsbP7PEAoigpxIdmIncew8WaNy3K6jCNzREAKIObLQKf2iHxld6LbSGnhJ3wxVQ1cDe4gBR_tw3rCBrjsiZE7r8AElt36gewE4AQDiAWHna32UJAGAaAGTIAH9NqaOagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7onevcr-iAMVwwpVCB3gFyzf6g0TCPyF373K_ogDFcMKVQgd4Bcs37AT_KXAGdgTCogUAdgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgKxXxhMIgEA&sigh=vT5_ERYm08M&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLOY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&google_error=5 HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=4800&vt=11&dtpt=3743&dett=3&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global trafficHTTP traffic detected: GET /sync/stickyads/30546bc4a5c5e9f84221cd3bb915d41?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEUKBWcCEBn3p_2IZ6AsX1Zl0IEFzlkFEgEBAQFbBmcOZwAAAAAA_eMAAA&S=AQAAArL0B5bYLX6sAmL_qd3r9ds
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"586e-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_711.2.dr, chromecache_708.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_711.2.dr, chromecache_708.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_711.2.dr, chromecache_708.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_837.2.dr, chromecache_805.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_711.2.dr, chromecache_708.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: s.id
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sdotid.app
Source: global trafficDNS traffic detected: DNS query: assets.s.id
Source: global trafficDNS traffic detected: DNS query: app.s.id
Source: global trafficDNS traffic detected: DNS query: anymind360.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn-sdotid.adg.id
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cdn.prod.uidapi.com
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: oajs.openx.net
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: google-bidout-d.openx.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: cs.media.net
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: sync-dmp.aura-dsp.com
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: 50.23.12.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: on-device.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: c.cintnetworks.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: code.createjs.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: cc.adingo.jp
Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: cs.lkqd.net
Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728383508742&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 10:32:09 GMTContent-Type: text/html; charset=utf-8Content-Length: 10303Connection: closeVary: Accept-EncodingX-Robots-Tag: noindexCache-Control: private, max-age=3Strict-Transport-Security: max-age=15724800; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 10:32:25 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersAccess-Control-Allow-Origin: https://sdotid.appAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-TokenAccess-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCHAccess-Control-Max-Age: 180Strict-Transport-Security: max-age=15724800; includeSubDomainsCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xS4dBehATeD%2FknvPXNg%2FUQ%2BEytWd4xsmCMFsFw4V%2FtkiXMfiVJ3ktvPTxVJwYzW5LPoygh7dPyTRRhPmY7%2FAVb8fYkTku85lTL08mVylkNPpBy%2BqSqaydl51hg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8cf5777e7f5943dd-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 10:32:29 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersAccess-Control-Allow-Origin: https://sdotid.appAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-TokenAccess-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCHAccess-Control-Max-Age: 180Strict-Transport-Security: max-age=15724800; includeSubDomainsCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MjgE4g4jScJkJDrwcAOlf%2BA8ePudoYwLRE%2BaMc%2BoeELm7nwLoTq%2FUXPSpLoMDYAQ9KYGWyr91AlDyRu%2Bity1gaoFpcqhHa0kOBIcIez%2FFxKCn4Om6HLKnXq%2BVg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8cf5779c4dac42f5-EWR
Source: chromecache_754.2.drString found in binary or memory: http://S.id
Source: chromecache_671.2.dr, chromecache_616.2.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_488.2.dr, chromecache_807.2.drString found in binary or memory: http://createjs.com/
Source: chromecache_582.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_582.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_582.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_582.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_754.2.drString found in binary or memory: http://s.id
Source: chromecache_383.2.dr, chromecache_313.2.dr, chromecache_533.2.dr, chromecache_615.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_383.2.dr, chromecache_615.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_488.2.dr, chromecache_807.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: chromecache_697.2.dr, chromecache_682.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_697.2.dr, chromecache_682.2.drString found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_763.2.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=11
Source: chromecache_708.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/1481-28787b17cf88aaa9.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/17097-effdb0b110abea51.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/18769-0c6a1bdfa116ae68.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/37418-b0e3bf99a3acb4a3.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/3773-f77497011d4aea20.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/49341-3e330feb3250ea87.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/5407-89d5a24e84501423.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/54625-3ab46f5ab4ea1690.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/56398-a30e12e9f690d1d3.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/6681-ef543d15bde395dd.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/69859-276a2c87a673500b.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/6f867eaf-1935de14c2134246.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/95032-fe8b136dacdfd463.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/main-app-cd9cc0ef77a130e5.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/chunks/webpack-e6adb42d057ecd25.js
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/css/15eaccc8a8796871.css
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/css/9b65717a6c22928a.css
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/_next/static/css/cb441db46f2b7906.css
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/assets/fonts/montserrat.css
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/assets/fonts/work-sans.css
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/images/sid-neu-logo-dark.svg
Source: chromecache_754.2.drString found in binary or memory: https://assets.s.id/images/sid-neu-logo.svg
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_754.2.drString found in binary or memory: https://cdn-sdotid.adg.id/images/3a0157ed-ede0-40b9-a14f-62f19995b125_1080x1080.png
Source: chromecache_392.2.dr, chromecache_441.2.drString found in binary or memory: https://cdn.integ.uidapi.com/
Source: chromecache_759.2.dr, chromecache_840.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
Source: chromecache_759.2.dr, chromecache_840.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_504.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm
Source: chromecache_830.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_830.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTFiNWJhZWEtZmZjYi0yOTU0LWM4MTQtYzYxYj
Source: chromecache_656.2.dr, chromecache_770.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm
Source: chromecache_448.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm
Source: chromecache_763.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm
Source: chromecache_504.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm
Source: chromecache_448.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm
Source: chromecache_579.2.dr, chromecache_784.2.drString found in binary or memory: https://code.createjs.com/1.0.0/createjs.min.js
Source: chromecache_760.2.dr, chromecache_709.2.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_759.2.dr, chromecache_840.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_808.2.dr, chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_808.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_808.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_611.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_637.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_746.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_746.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_746.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_746.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_696.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_637.2.dr, chromecache_697.2.dr, chromecache_682.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_697.2.dr, chromecache_682.2.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_384.2.dr, chromecache_335.2.drString found in binary or memory: https://greensock.com
Source: chromecache_384.2.dr, chromecache_335.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_814.2.drString found in binary or memory: https://gsap.com
Source: chromecache_814.2.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_759.2.dr, chromecache_840.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_575.2.dr, chromecache_389.2.drString found in binary or memory: https://id5.io/
Source: chromecache_830.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0
Source: chromecache_583.2.dr, chromecache_541.2.dr, chromecache_788.2.dr, chromecache_760.2.dr, chromecache_629.2.dr, chromecache_709.2.dr, chromecache_661.2.dr, chromecache_394.2.dr, chromecache_343.2.dr, chromecache_820.2.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_708.2.dr, chromecache_715.2.dr, chromecache_379.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_808.2.dr, chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_498.2.dr, chromecache_408.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_697.2.dr, chromecache_682.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_729.2.dr, chromecache_529.2.dr, chromecache_683.2.dr, chromecache_549.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_808.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_444.2.dr, chromecache_363.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_697.2.dr, chromecache_682.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_654.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_808.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_830.2.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0
Source: chromecache_656.2.dr, chromecache_770.2.drString found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=http
Source: chromecache_830.2.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1df
Source: chromecache_415.2.drString found in binary or memory: https://s.id/1SV6g?s=skip
Source: chromecache_671.2.dr, chromecache_616.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_671.2.dr, chromecache_616.2.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_582.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/Enabler.js
Source: chromecache_814.2.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.5.1_min.js
Source: chromecache_637.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_637.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_448.2.drString found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fp
Source: chromecache_504.2.drString found in binary or memory: https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dtea
Source: chromecache_464.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_611.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_763.2.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&redir=true
Source: chromecache_504.2.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doublec
Source: chromecache_814.2.drString found in binary or memory: https://www.bannerboy.com/
Source: chromecache_582.2.drString found in binary or memory: https://www.canva.com/
Source: chromecache_579.2.dr, chromecache_784.2.drString found in binary or memory: https://www.godaddy.com/
Source: chromecache_708.2.drString found in binary or memory: https://www.google.com
Source: chromecache_459.2.dr, chromecache_808.2.dr, chromecache_535.2.dr, chromecache_813.2.dr, chromecache_611.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_708.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_754.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-44RGXBDYQB
Source: chromecache_415.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-5JJTR8XKXM
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_456.2.drString found in binary or memory: https://www.semrush.com/lp/success-agency/en/
Source: chromecache_711.2.dr, chromecache_708.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 64857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 63921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 64101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64909
Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64908
Source: unknownNetwork traffic detected: HTTP traffic on port 64182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64900
Source: unknownNetwork traffic detected: HTTP traffic on port 64903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64905
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 64972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 63933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64919
Source: unknownNetwork traffic detected: HTTP traffic on port 64203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 64755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 64067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64923
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64922
Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64926
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64928
Source: unknownNetwork traffic detected: HTTP traffic on port 64718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 64366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 64767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 64080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 64260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 64239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 63989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 64915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 64309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 64391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64978
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64979
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64970
Source: unknownNetwork traffic detected: HTTP traffic on port 64889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64975
Source: unknownNetwork traffic detected: HTTP traffic on port 64510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64509
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64980
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64984
Source: unknownNetwork traffic detected: HTTP traffic on port 64509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64519
Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64513
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 64149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64529
Source: unknownNetwork traffic detected: HTTP traffic on port 64378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64520
Source: unknownNetwork traffic detected: HTTP traffic on port 64322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64937
Source: unknownNetwork traffic detected: HTTP traffic on port 64801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64939
Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64932
Source: unknownNetwork traffic detected: HTTP traffic on port 64799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64945
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64944
Source: unknownNetwork traffic detected: HTTP traffic on port 64031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64947
Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64942
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64956
Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64957
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64953
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64968
Source: unknownNetwork traffic detected: HTTP traffic on port 64787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64965
Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64964
Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
Source: unknownNetwork traffic detected: HTTP traffic on port 64084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64471
Source: unknownNetwork traffic detected: HTTP traffic on port 64394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
Source: unknownNetwork traffic detected: HTTP traffic on port 64072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64474
Source: unknownNetwork traffic detected: HTTP traffic on port 64027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64477
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64478
Source: unknownNetwork traffic detected: HTTP traffic on port 64325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
Source: unknownNetwork traffic detected: HTTP traffic on port 64772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64493
Source: unknownNetwork traffic detected: HTTP traffic on port 64919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64006
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64007
Source: unknownNetwork traffic detected: HTTP traffic on port 64177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64414
Source: unknownNetwork traffic detected: HTTP traffic on port 64944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64427
Source: unknownNetwork traffic detected: HTTP traffic on port 64976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64429
Source: unknownNetwork traffic detected: HTTP traffic on port 64116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64421
Source: unknownNetwork traffic detected: HTTP traffic on port 64624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64426
Source: unknownNetwork traffic detected: HTTP traffic on port 63916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64425
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64438
Source: unknownNetwork traffic detected: HTTP traffic on port 64518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64431
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64434
Source: unknownNetwork traffic detected: HTTP traffic on port 64453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64436
Source: unknownNetwork traffic detected: HTTP traffic on port 64403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64449
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64441
Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64446
Source: unknownNetwork traffic detected: HTTP traffic on port 64861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64065
Source: unknownNetwork traffic detected: HTTP traffic on port 64035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64059
Source: unknownNetwork traffic detected: HTTP traffic on port 64900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64058
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64072
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64067
Source: unknownNetwork traffic detected: HTTP traffic on port 64362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64069
Source: unknownNetwork traffic detected: HTTP traffic on port 64620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64085
Source: unknownNetwork traffic detected: HTTP traffic on port 63900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64080
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64092
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50068 version: TLS 1.2
Source: classification engineClassification label: clean3.win@32/832@254/97
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,13908807368643306165,8731112617169500906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,13908807368643306165,8731112617169500906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tailwindcss.com0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://greensock.com/standard-license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.66
truefalse
    unknown
    um.simpli.fi
    34.91.62.186
    truefalse
      unknown
      d2avimlm6gq3h9.cloudfront.net
      18.173.212.121
      truefalse
        unknown
        static.nl3.vip.prod.criteo.net
        178.250.1.3
        truefalse
          unknown
          tr.blismedia.com
          34.96.105.8
          truefalse
            unknown
            global.px.quantserve.com
            91.228.74.244
            truefalse
              unknown
              assets.s.id
              188.114.96.3
              truefalse
                unknown
                id5-sync.com
                162.19.138.119
                truefalse
                  unknown
                  eu-eb2.3lift.com
                  13.248.245.213
                  truefalse
                    unknown
                    rtb.openx.net
                    35.227.252.103
                    truefalse
                      unknown
                      cdn.w55c.net
                      3.69.4.67
                      truefalse
                        unknown
                        ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                        3.75.62.37
                        truefalse
                          unknown
                          cm.g.doubleclick.net
                          142.250.184.194
                          truefalse
                            unknown
                            ds-pr-bh.ybp.gysm.yahoodns.net
                            52.209.159.106
                            truefalse
                              unknown
                              www.google.com
                              142.250.184.196
                              truefalse
                                unknown
                                imagsync-lhrpairbc.pubmatic.com
                                185.64.191.214
                                truefalse
                                  unknown
                                  cdn-content.ampproject.org
                                  142.250.184.193
                                  truefalse
                                    unknown
                                    bcp.crwdcntrl.net
                                    54.76.113.237
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      15.197.193.217
                                      truefalse
                                        unknown
                                        match.prod.bidr.io
                                        52.208.7.156
                                        truefalse
                                          unknown
                                          pagead-googlehosted.l.google.com
                                          142.250.186.97
                                          truefalse
                                            unknown
                                            us-u.openx.net
                                            34.98.64.218
                                            truefalse
                                              unknown
                                              nydc1.outbrain.org
                                              64.202.112.63
                                              truefalse
                                                unknown
                                                pugm-lhrc.pubmnet.com
                                                185.64.190.78
                                                truefalse
                                                  unknown
                                                  anymind360.com
                                                  151.101.1.55
                                                  truefalse
                                                    unknown
                                                    pug-lhr-bc.pubmnet.com
                                                    185.64.191.210
                                                    truefalse
                                                      unknown
                                                      cs.media.net
                                                      23.212.88.20
                                                      truefalse
                                                        unknown
                                                        oajs.openx.net
                                                        34.120.135.53
                                                        truefalse
                                                          unknown
                                                          ssum-sec.casalemedia.com
                                                          172.64.151.101
                                                          truefalse
                                                            unknown
                                                            googleads.g.doubleclick.net
                                                            142.250.186.162
                                                            truefalse
                                                              unknown
                                                              ads.travelaudience.com
                                                              35.190.0.66
                                                              truefalse
                                                                unknown
                                                                a.tribalfusion.com
                                                                172.64.150.63
                                                                truefalse
                                                                  unknown
                                                                  presentation-ams1.turn.com
                                                                  46.228.164.11
                                                                  truefalse
                                                                    unknown
                                                                    sdotid.app
                                                                    104.21.9.165
                                                                    truefalse
                                                                      unknown
                                                                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                      35.171.198.4
                                                                      truefalse
                                                                        unknown
                                                                        s0.2mdn.net
                                                                        172.217.16.198
                                                                        truefalse
                                                                          unknown
                                                                          widget.us5.vip.prod.criteo.com
                                                                          74.119.117.16
                                                                          truefalse
                                                                            unknown
                                                                            cdn-sdotid.adg.id
                                                                            188.114.96.3
                                                                            truefalse
                                                                              unknown
                                                                              s.tribalfusion.com
                                                                              172.64.150.63
                                                                              truefalse
                                                                                unknown
                                                                                on-device.com
                                                                                52.208.2.108
                                                                                truefalse
                                                                                  unknown
                                                                                  s.id
                                                                                  193.84.85.178
                                                                                  truefalse
                                                                                    unknown
                                                                                    app.s.id
                                                                                    188.114.96.3
                                                                                    truefalse
                                                                                      unknown
                                                                                      oa.openxcdn.net
                                                                                      34.102.146.192
                                                                                      truefalse
                                                                                        unknown
                                                                                        google-bidout-d.openx.net
                                                                                        35.244.159.8
                                                                                        truefalse
                                                                                          unknown
                                                                                          user-data-eu.bidswitch.net
                                                                                          35.214.136.108
                                                                                          truefalse
                                                                                            unknown
                                                                                            cc.adingo.jp
                                                                                            13.114.71.155
                                                                                            truefalse
                                                                                              unknown
                                                                                              dsp.adkernel.com
                                                                                              174.137.133.49
                                                                                              truefalse
                                                                                                unknown
                                                                                                fp2e7a.wpc.phicdn.net
                                                                                                192.229.221.95
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  bid-iad-static.yeahtargeter.com
                                                                                                  47.253.61.56
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    widget.nl3.vip.prod.criteo.com
                                                                                                    178.250.1.9
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      sync.srv.stackadapt.com
                                                                                                      52.86.42.133
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        cdn.id5-sync.com
                                                                                                        104.22.53.86
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          windowsupdatebg.s.llnwi.net
                                                                                                          87.248.204.0
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            am-vip001.taboola.com
                                                                                                            141.226.228.48
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              rtb-csync-euw2.smartadserver.com
                                                                                                              5.196.111.72
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                a.nel.cloudflare.com
                                                                                                                35.190.80.1
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  ad.doubleclick.net
                                                                                                                  142.250.185.70
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    s.amazon-adsystem.com
                                                                                                                    98.82.156.107
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ums.acuityplatform.com
                                                                                                                      154.59.122.79
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        s-part-0017.t-0009.t-msedge.net
                                                                                                                        13.107.246.45
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          tags.crwdcntrl.net
                                                                                                                          65.9.66.104
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            dsum-sec.casalemedia.com
                                                                                                                            172.64.151.101
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              gum.nl3.vip.prod.criteo.com
                                                                                                                              178.250.1.11
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                s.ad.smaato.net
                                                                                                                                13.32.27.65
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  onetag-sys.com
                                                                                                                                  51.75.86.98
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    ib.anycast.adnxs.com
                                                                                                                                    185.89.210.180
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      match-eu-central-1-ecs.sharethrough.com
                                                                                                                                      18.197.30.174
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        gw-iad-bid.ymmobi.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          pm.w55c.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            a.rfihub.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              ads.stickyadstv.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                dis.criteo.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  widget.us.criteo.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    static.criteo.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      ssbsync.smartadserver.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        cdn-ima.33across.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          pixel.rubiconproject.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            c1.adform.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              1f2e7.v.fwmrm.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                partners.tremorhub.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  c.cintnetworks.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    dclk-match.dotomi.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      p.rfihub.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        sync.teads.tv
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          cdn.jsdelivr.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            sync-dmp.aura-dsp.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              image8.pubmatic.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                image6.pubmatic.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ups.analytics.yahoo.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    match.sharethrough.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      gum.criteo.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        rtb-csync.smartadserver.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          image2.pubmatic.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            pr-bh.ybp.yahoo.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              sync.taboola.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                cdn.prod.uidapi.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  x.bidswitch.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    cs.lkqd.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      15.164.165.52.in-addr.arpa
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        r.turn.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/7391180528044409849/lottie_light.min.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/gampad/ads?pvsid=527733039612161&correlator=1774383329366811&eid=31085738%2C31085773&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C8&itsi=1&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383578019&lmt=1728383578&adxs=0%2C0%2C-9&adys=4%2C25%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C-1&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fcategory%2Ffrequently-asked-question&vis=2&psz=1263x1%7C1263x0%7C0x-1&msz=1263x0%7C1263x0%7C0x-1&fws=0%2C0%2C2&ohw=0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQGY4NzM0ZGU1NmY3OTQxM2U3NmVhMzNlNWU5NTcxODVjYTAyY2U2NDJiZjI0YmE5NTJiYThlOTRhNTA5YzNiMjcYnZTA3aYySAASGwoMMzNhY3Jvc3MuY29tGKrcv92mMkgAUgIIZBIZCgpwdWJjaWQub3JnGOqVwN2mMkgAUgIIahIdCg5lc3AuY3JpdGVvLmNvbRiq3L_dpjJIAFICCGQSPgoFb3BlbngSLGV5SnBJam9pWW01YVYyVmFPRGRUUVdWSVNXeFNTMmhMVjBGRWR6MDlJbjA9GKuhwN2mMkgAEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhsKDGlkNS1zeW5jLmNvbRiPlMDdpjJIAFICCGo.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383561926&idt=16009&cust_params=url%3D%252Fen%252Fcategory%252Ffrequently-asked-question%26ref%3Dnull&adks=190368519%2C2919809977%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLYfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cdn-sdotid.adg.id/images/bd9c5c47-3cd0-481d-81aa-cf6e6f0949e2_1080x686.webp.pngfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://gw-iad-bid.ymmobi.com/adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESEAaApy-HsXO13sPfOne-fVY&google_cver=1&google_push=AXcoOmRcr0-0ZHmzZKQacYOeokY2Vye4doAgqKOMNM-HmagGqRJhoKdXemthYKJ4bGcvtB_t3QqAbuC83Plx1ueK-JrhXDkAMG0jmwfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ad.doubleclick.net/pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2646&vt=11&dtpt=1292&dett=3&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl=false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://assets.s.id/images/sid-blog-placeholder.jpgfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/xbbe/pixel?d=CI2VFxDq2JIBGODbu90BMAE&v=APEucNX-4IgisZva0SjGa_zZ2f23madaYvdNhQmu4ran7ZtA3jIyPI7cJZTLI3mw-h9ujYWD3qv4W714Gvq0-aIGvwVAq4El0Afalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://assets.s.id/_next/static/css/cb441db46f2b7906.cssfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7Dfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://partners.tremorhub.com/sync?UIGL=CAESEARCvEBWiFoc9bUNKbCxemU&google_cver=1false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://assets.s.id/_next/static/css/15eaccc8a8796871.cssfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=sdotid.appfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://ssbsync.smartadserver.com/api/sync?callerId=3&google_gid=CAESELMTBuv5IocesUbJsyAvCVM&google_cver=1&google_push=AXcoOmQn_HYc8wudN0yA7iVNXKstbjM5zMFHWItiDaPJlvwRdj39OAbpfNaeH-IpWBBLhWklCiMeXj4Ps70YsK1e8xD_9heV7VcE5wfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://onetag-sys.com/match/?int_id=106&redir=1&google_gid=CAESECI8l5Uk2VmS1UeuIomHsN0&google_cver=1&google_push=AXcoOmQZHIY7MRTRoWlabCDymib1gZ-QxSWdrnfWlWb_5blnzZp2SMYMrX5j8nRAMMTxoLHVUrB_FZqPEapA2Sn57MTvvz2aQ8VGeAfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmf/google?google_gid=CAESEIKDF-szqesu42_d6WK4zP0&google_cver=1&google_push=AXcoOmQMXi8EThopu98zycWAl7budMber6QZFFjaT9p3AZAXuv6dD7VFcSoBErpli6WLq_AyEO1RTOvzXrztRzOGRwiVt4qmkT_tfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://cdn-sdotid.adg.id/assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpegfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignettefalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://googleads.g.doubleclick.net/xbbe/pixel?d=COmR064CEPy40egCGKCtvpgCMAE&v=APEucNWsWJCLIl-pEtvPzOlqsTUyWR2QDcpWm6l09Cb2WzF32hPWvIACqV5wmYCchqeRo5_TwOefCXc_0_7YEibdKdKShIl__Qfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://cdn-sdotid.adg.id/images/d247a981-7cf0-436b-90a8-08e1e1b65a7b_1080x882.webp.pngfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://assets.s.id/_next/static/chunks/54625-3ab46f5ab4ea1690.jsfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://cdn-sdotid.adg.id/images/3aeae64e-68ea-44cb-92e2-03f5095cb544_919x715.pngfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/_img.jpg?1688067699790false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://cdn-sdotid.adg.id/images/a971944f-a50d-4b6b-920f-ab19b5f26d56_1016x829.pngfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ssum-sec.casalemedia.com/usermatchredir?s=184023&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dindex%26google_hm%3D&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_cver=1&google_push=AXcoOmT34ckGu0d3Ce9oJm-gCiQhJU1Kvr-BWLoTUxUuICoKVXtGrh5rQxxiUgvtjr8WVdofWbyTdNwJsyz9CXxd073WyBARbhpA_Afalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://googleads.g.doubleclick.net/pagead/interaction/?ai=CC7GXWwoFZ_iPPJmUjuwPxvOE8Avpgayfeff9-bD6EubjuaKHQhABIJC3pk9gyQagAZyO3KYCyAEJqAMByAObBKoE8AFP0Kjc_MSxy2c2OZz6Bju2wLbeGMxL2qSLOzLvagaxDI5W-SYpVTmWYr16od1L65VLicf2FL087QxfnLYpPpi7Z24gbXbCoLObL3FlZ48bZPw1x0egPWcEqzFEQ2k0BPsk66QVwaA-vNPf3xk_M45NPZwtXwH6FI4gnaAoIwtsxghaYgZCs8WKtwayRJr1aAyjmGHnIIZdsNhuEaZ7lIxubV6AxhwS97x8jwtQ20qjuuNue9CJpwdOZu1c6zTFNfnxZEYIYNpNYi0ZLqArys2QpYOr94SFkU-rcFODtHabEDze88TWwR68kGu2Ip_5utHABMDFo_fsBOAEA4gF5faezk6QBgGgBkyAB8zxo9kBqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY0Y7Fysr-iAOACgOYCwHICwGADAGqDQJVU-INEwj5-cXKyv6IAxUZioMHHcY5Ab7qDRMIsv_Gysr-iAMVGYqDBx3GOQG-sBPV_NAZ0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAsNQGEwiAQA&sigh=jgfFUhw7Vq0&cid=CAQSOwDpaXnfTPcLr8c7ZaKK5RpP7s9gofo4VY8i4hE3cDNVKvjYBK0MYYeVj0uA_a5MIHiToxCPH8D7Su1B&label=window_focus&gqid&qqid=CLipyMrK_ogDFRmKgwcdxjkBvg&fg=1false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaRMZ81QYrGf9sr9OWjkcGGf0XYuiN4yxvrxkqCx9VWJzeORJzEkmcnWbTdnaSl3DbqvHMKCvjJVMAAKuWXU9j6y_zQYGwfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.google.com/ads/measurement/l?ebcid=ALh7CaS963Hfc0t5mNtHxYmHNuWOlF93UpbcteEa2EXbV1CeOzimPFPbtw06adouQuaiGSPgC3t9l_k74QhUB77HWH6wZmqoDwfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/index.html?ev=01_252false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/img1.jpg?1688134360862false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://assets.s.id/assets/fonts/dist/work-sans-italic-400.woff2false
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/11881943014023958327/GoogleSans-Medium.woff2?cachebust=1716570861908false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://pr-bh.ybp.yahoo.com/sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://assets.s.id/_next/static/chunks/3773-f77497011d4aea20.jsfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://s0.2mdn.net/sadbundle/304594668350914885/Blue_Texture_02_2.jpgfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://s0.2mdn.net/sadbundle/304594668350914885/02_Left.pngfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://a.nel.cloudflare.com/report/v4?s=Zpkt%2F14DHM6bun4GDBjqUVqGQ%2Fb7XgV2wxuFmrkhNkCSJKxqWGxOiBxcScngo%2F01739QBOpAQNzvkEzQn0g96dsG16a5QJj6gLVNQTgnAYngqTvjIGwQ4lgr6Q%3D%3Dfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://cdn-sdotid.adg.id/images/425d48cf-d87a-48bf-96bb-7d2874c3639c_896x666.pngfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://s0.2mdn.net/sadbundle/304594668350914885/index.html?ev=01_252false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/text2.png?1688067699790false
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://oa.openxcdn.net/esp.jsfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://b1sync.zemanta.com/usersync/googleadx/?google_gid=CAESEEPtz3_bJBXIFRqyjooZMFE&google_cver=1&google_push=AXcoOmTxd6ri_UE3G-OHwFDxQ2532Y7U8LDoriArGZZP7NIm1PRwwx1RVMOlb8rrRXsd0Iod5FxDSJPQDswcQU6no_7l5_SYayQmKgfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEGXoDw7lXazw3SuZHLQ2Jl8&google_cver=1&google_push=AXcoOmSwSM7ncoCZbkELodVddm7q43OJ3k1jZqpSykgEdtlGPo3TbRRPpC0IS5mHDJOt2q13NA2tnmctTMij2l_DRKsEPszoJl4false
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://s0.2mdn.net/879366/DcmEnabler_01_252.jsfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://us-u.openx.net/w/1.0/sd?id=537072971&val=78a0c1d7-f5b9-4331-b785-8ade9a3cff57&ttd_puid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://sdotid.app/en/category/help-centerfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812&dcc=tfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&redir=true&verify=truefalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://r.turn.com/r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://tags.crwdcntrl.net/lt/c/16589/sync.min.jsfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/index.js?1688067699796false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://eb2.3lift.com/ebda?sync=1&google_gid=CAESECC4j76mibLig1tw0_kFdww&google_cver=1&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jIfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://s0.2mdn.net/sadbundle/304594668350914885/earth.pngfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://assets.s.id/_next/static/chunks/5407-89d5a24e84501423.jsfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4008219438734110&correlator=34083724988927&eid=31079957%2C31087791%2C95344208%2C31061690&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C8&itsi=1&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383581262&lmt=1728383581&adxs=0%2C0%2C-9&adys=4%2C25%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C-1&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fcategory%2Fhelp-center&vis=2&psz=1263x1%7C1263x0%7C0x-1&msz=1263x0%7C1263x0%7C0x-1&fws=0%2C0%2C2&ohw=0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQGY4NzM0ZGU1NmY3OTQxM2U3NmVhMzNlNWU5NTcxODVjYTAyY2U2NDJiZjI0YmE5NTJiYThlOTRhNTA5YzNiMjcYnZTA3aYySAASGwoMMzNhY3Jvc3MuY29tGKrcv92mMkgAUgIIZBIZCgpwdWJjaWQub3JnGOqVwN2mMkgAUgIIahIdCg5lc3AuY3JpdGVvLmNvbRiq3L_dpjJIAFICCGQSPgoFb3BlbngSLGV5SnBJam9pWW01YVYyVmFPRGRUUVdWSVNXeFNTMmhMVjBGRWR6MDlJbjA9GKuhwN2mMkgAEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhsKDGlkNS1zeW5jLmNvbRiPlMDdpjJIAFICCGo.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383573122&idt=7968&cust_params=url%3D%252Fen%252Fcategory%252Fhelp-center%26ref%3Dnull&adks=190368519%2C2919809977%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLYfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://cdn-sdotid.adg.id/images/3a7f3ca7-21f2-4ad7-8ae4-95500c63b6c8_1065x689.pngfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://googleads.g.doubleclick.net/xbbe/pixel?d=CNgBEMvUFxiN7ICeAjAB&v=APEucNVDzIzCv2qgv3YgTmQCeYHIyx63k8-cOYOIcSSThJVyYByMRDS7uX-aPOeVWX754oyXS-jjGy7DMiuA1-yhH2g5X9MeUgfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://assets.s.id/_next/static/chunks/95032-fe8b136dacdfd463.jsfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://eb2.3lift.com/sync/google/supply?ld=1&gdpr=0&gdpr_consent=&us_privacy=&sync=1&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jI&google_gid=CAESECC4j76mibLig1tw0_kFdwwfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://match.adsrvr.org/track/cmf/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0false
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://sdotid.app/category/help-centerfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmf/google?google_gid=CAESEIKDF-szqesu42_d6WK4zP0&google_cver=1&google_push=AXcoOmS4TSvRgvsm4ldFavfkpPn1vuyuEVr3U5qUOzKJ_8nv6eP33i0i_5r0tDmpM9_PL17YUu67VQKRA_DAraHkUgZdxrLj1RJVcgfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1false
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATAfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://s0.2mdn.net/sadbundle/5924698835140779012/index.html?ev=01_252false
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://onetag-sys.com/match/?int_id=106&redir=1&google_gid=CAESECI8l5Uk2VmS1UeuIomHsN0&google_cver=1&google_push=AXcoOmQ0-v2HOHfdCafxdOgU9wx1oUBeyYE6s37hFwHUDqMio2uynuNlOLlq-132Pnp6VeLni9XI0RQt5reVyvensK9fKNI48qisEAfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://id5-sync.com/api/esp/increment?counter=no-configfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://s0.2mdn.net/sadbundle/7391180528044409849/data.jsonfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://assets.s.id/_next/static/chunks/6681-ef543d15bde395dd.jsfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/304594668350914885/Volenteer_1.pngfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://b1sync.zemanta.com/usersync/googleadx/?google_cver=1&google_gid=CAESEEPtz3_bJBXIFRqyjooZMFE&google_push=AXcoOmTxd6ri_UE3G-OHwFDxQ2532Y7U8LDoriArGZZP7NIm1PRwwx1RVMOlb8rrRXsd0Iod5FxDSJPQDswcQU6no_7l5_SYayQmKg&s=2false
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&bgload=1false
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                                              https://www.bannerboy.com/chromecache_814.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://tailwindcss.comchromecache_464.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmchromecache_759.2.dr, chromecache_840.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://ep2.adtrafficquality.googlechromecache_611.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://www.canva.com/chromecache_582.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      http://polymer.github.io/AUTHORS.txtchromecache_582.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://mths.be/cssescapechromecache_583.2.dr, chromecache_541.2.dr, chromecache_788.2.dr, chromecache_760.2.dr, chromecache_629.2.dr, chromecache_709.2.dr, chromecache_661.2.dr, chromecache_394.2.dr, chromecache_343.2.dr, chromecache_820.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_scchromecache_830.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          http://ad.doubleclick.net/viewad/817-grey.gifchromecache_671.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.jschromecache_671.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_813.2.dr, chromecache_611.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  http://polymer.github.io/PATENTS.txtchromecache_582.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteachromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://cdn.integ.uidapi.com/chromecache_392.2.dr, chromecache_441.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_637.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://www.godaddy.com/chromecache_579.2.dr, chromecache_784.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://greensock.com/standard-licensechromecache_384.2.dr, chromecache_335.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://www.semrush.com/lp/success-agency/en/chromecache_456.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTFiNWJhZWEtZmZjYi0yOTU0LWM4MTQtYzYxYjchromecache_830.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixchromecache_759.2.dr, chromecache_840.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbmchromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbmchromecache_448.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                                    https://assets.s.id/_next/static/chunks/polyfills-78c92fac7aa8fdd8.jschromecache_754.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                                      https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpchromecache_448.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.193.55
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        51.89.9.251
                                                                                                                                                                                                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.1.55
                                                                                                                                                                                                                                                                                                                                                                                                        anymind360.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        98.82.157.137
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.129.55
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.208.2.108
                                                                                                                                                                                                                                                                                                                                                                                                        on-device.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        65.9.66.104
                                                                                                                                                                                                                                                                                                                                                                                                        tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.245.252.28
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        13.248.245.213
                                                                                                                                                                                                                                                                                                                                                                                                        eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.208.7.156
                                                                                                                                                                                                                                                                                                                                                                                                        match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.185.198
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.18.6
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.247.205.103
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.18.1
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.173.212.121
                                                                                                                                                                                                                                                                                                                                                                                                        d2avimlm6gq3h9.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        23.212.88.20
                                                                                                                                                                                                                                                                                                                                                                                                        cs.media.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        178.250.1.11
                                                                                                                                                                                                                                                                                                                                                                                                        gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.21.9.165
                                                                                                                                                                                                                                                                                                                                                                                                        sdotid.appUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        47.253.61.56
                                                                                                                                                                                                                                                                                                                                                                                                        bid-iad-static.yeahtargeter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                                                                                                                                        98.82.156.107
                                                                                                                                                                                                                                                                                                                                                                                                        s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.89.210.212
                                                                                                                                                                                                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.159.179.217
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        216.58.206.33
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.89.210.180
                                                                                                                                                                                                                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.209.159.106
                                                                                                                                                                                                                                                                                                                                                                                                        ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        46.228.164.11
                                                                                                                                                                                                                                                                                                                                                                                                        presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.185.164
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        141.226.228.48
                                                                                                                                                                                                                                                                                                                                                                                                        am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                                                                        200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.134
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        13.32.27.108
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                        widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.67.38.106
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        178.250.1.3
                                                                                                                                                                                                                                                                                                                                                                                                        static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                        pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.22.53.86
                                                                                                                                                                                                                                                                                                                                                                                                        cdn.id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        193.84.85.178
                                                                                                                                                                                                                                                                                                                                                                                                        s.idunknown
                                                                                                                                                                                                                                                                                                                                                                                                        59796STORMSYSTEMS-ASRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                                                                                                                                                                                                                                        assets.s.idEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.197.30.174
                                                                                                                                                                                                                                                                                                                                                                                                        match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        162.19.138.119
                                                                                                                                                                                                                                                                                                                                                                                                        id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        51.75.86.98
                                                                                                                                                                                                                                                                                                                                                                                                        onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        64.202.112.63
                                                                                                                                                                                                                                                                                                                                                                                                        nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.66
                                                                                                                                                                                                                                                                                                                                                                                                        securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        5.196.111.72
                                                                                                                                                                                                                                                                                                                                                                                                        rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.190.0.66
                                                                                                                                                                                                                                                                                                                                                                                                        ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        91.228.74.244
                                                                                                                                                                                                                                                                                                                                                                                                        global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.77.193.201
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.18.37.193
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        91.134.110.136
                                                                                                                                                                                                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        13.114.71.155
                                                                                                                                                                                                                                                                                                                                                                                                        cc.adingo.jpUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.120.107.143
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        174.137.133.49
                                                                                                                                                                                                                                                                                                                                                                                                        dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.171.198.4
                                                                                                                                                                                                                                                                                                                                                                                                        partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.184.198
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.75.62.37
                                                                                                                                                                                                                                                                                                                                                                                                        ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.64.150.63
                                                                                                                                                                                                                                                                                                                                                                                                        a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        100.28.237.6
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.30.186.133
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.191.214
                                                                                                                                                                                                                                                                                                                                                                                                        imagsync-lhrpairbc.pubmatic.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.120.135.53
                                                                                                                                                                                                                                                                                                                                                                                                        oajs.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.185.70
                                                                                                                                                                                                                                                                                                                                                                                                        ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.91.62.186
                                                                                                                                                                                                                                                                                                                                                                                                        um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.16.198
                                                                                                                                                                                                                                                                                                                                                                                                        s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.18.100
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        216.58.206.70
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                                        user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.69.4.67
                                                                                                                                                                                                                                                                                                                                                                                                        cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.191.210
                                                                                                                                                                                                                                                                                                                                                                                                        pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.64.151.101
                                                                                                                                                                                                                                                                                                                                                                                                        ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.86.42.133
                                                                                                                                                                                                                                                                                                                                                                                                        sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                                                                                                                                                                                                                        google-bidout-d.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        15.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        154.59.122.79
                                                                                                                                                                                                                                                                                                                                                                                                        ums.acuityplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        65.9.66.122
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.67.160.204
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.76.113.237
                                                                                                                                                                                                                                                                                                                                                                                                        bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.97
                                                                                                                                                                                                                                                                                                                                                                                                        pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.74.198
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.96.105.8
                                                                                                                                                                                                                                                                                                                                                                                                        tr.blismedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        76.223.111.18
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        13.32.27.65
                                                                                                                                                                                                                                                                                                                                                                                                        s.ad.smaato.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        74.119.117.16
                                                                                                                                                                                                                                                                                                                                                                                                        widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.185.134
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        81.17.55.123
                                                                                                                                                                                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                        24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.102.146.192
                                                                                                                                                                                                                                                                                                                                                                                                        oa.openxcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.98.64.218
                                                                                                                                                                                                                                                                                                                                                                                                        us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.227.252.103
                                                                                                                                                                                                                                                                                                                                                                                                        rtb.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.166
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis ID:1528896
                                                                                                                                                                                                                                                                                                                                                                                                        Start date and time:2024-10-08 12:31:06 +02:00
                                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 5m 31s
                                                                                                                                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                        Sample URL:https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                                                                        Classification:clean3.win@32/832@254/97
                                                                                                                                                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://s.id/1SV6g?s=skip
                                                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://sdotid.app/category/frequently-asked-question
                                                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://sdotid.app/category/help-center
                                                                                                                                                                                                                                                                                                                                                                                                        • Browse: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.238, 173.194.76.84, 34.104.35.123, 142.250.185.200, 172.217.16.206, 142.250.185.104, 4.175.87.197, 87.248.204.0, 192.229.221.95, 142.250.186.46, 40.69.42.241, 142.250.184.194, 172.217.16.194, 216.58.206.74, 104.18.35.167, 172.64.152.89, 104.18.187.31, 104.18.186.31, 142.250.185.97, 216.58.212.129, 142.250.185.66, 142.250.186.34, 142.250.185.67, 172.217.16.130, 142.250.184.227, 142.250.184.195, 142.250.185.226, 20.3.187.198, 142.250.185.131, 154.57.158.116, 154.54.250.80, 23.32.185.35, 52.165.164.15, 69.173.144.138, 69.173.144.139, 69.173.144.165, 37.157.2.230, 37.157.2.229, 37.157.3.26, 37.157.2.228, 37.157.2.233, 142.250.181.226, 52.149.20.212, 193.0.160.130, 20.12.23.50, 142.250.184.193, 18.134.84.17, 18.134.84.19, 18.134.84.25, 18.134.84.23, 18.134.84.21, 18.134.84.15, 18.134.84.24, 18.134.84.26, 18.134.84.16, 18.134.84.22, 18.134.84.18, 18.134.84.20, 142.250.185.130, 142.250.185.227, 142.250.186.168, 216.58.206.78, 89.207.16.201, 51.144
                                                                                                                                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, rtb-csync-geo.usersync-prod-sas.akadns.net, 0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com, wu-b-net.trafficmanager.net, www.google-analytics.com, e9957.e4.akamaiedge.net, waws-prod-am2-241.westeurope.cloudapp.azure.com, fonts.googleapis.com, fs.microsoft.com, a-emea.rfihub.com.akadns.net, pagead2.googlesyndication.com, edgedl.me.gvt1.com, g11v.fwgtm.akadns.net, clients.l.google.com, 07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com, cdn.jsdelivr.net.cdn.cloudflare.net, www.googleadservices.com, pixel.rubiconproject.net.akadns.net, otelrules.afd.azureedge.net, track.adformnet.akadns.net, wu.azureedge.net, a1806.dscd.akamai.net, ade.googlesyndication.com, cdn-ima.33across.com.cdn.cloudflare.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.d
                                                                                                                                                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                                                                                                                                                                                                        URL: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                                                                                                                                                        "brand":[],
                                                                                                                                                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "text":"404 Not Found Learn More",
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                        URL: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                        "{
                                                                                                                                                                                                                                                                                                                                                                                                           \"brand\": [\"s.id\"],
                                                                                                                                                                                                                                                                                                                                                                                                           \"contains_trigger_text\": true,
                                                                                                                                                                                                                                                                                                                                                                                                           \"trigger_text\": \"Enter the long link or URL of your product or article into s.id to shorten it. You can shorten any link in the world with s.id.\",
                                                                                                                                                                                                                                                                                                                                                                                                           \"prominent_button_name\": \"unknown\",
                                                                                                                                                                                                                                                                                                                                                                                                           \"text_input_field_labels\": \"unknown\",
                                                                                                                                                                                                                                                                                                                                                                                                           \"pdf_icon_visible\": false,
                                                                                                                                                                                                                                                                                                                                                                                                           \"has_visible_captcha\": false,
                                                                                                                                                                                                                                                                                                                                                                                                           \"has_urgent_text\": false,
                                                                                                                                                                                                                                                                                                                                                                                                           \"text\": \"Oops,
                                                                                                                                                                                                                                                                                                                                                                                                         the link you accessed is Not Found; what is that? Every time an s.id link leads to a page that says \"Not Found,
                                                                                                                                                                                                                                                                                                                                                                                                        \" it means the link is either invalid or has not been typed correctly; there might also be issues related to using uppercase and lowercase letters. Remember that s.id is a link-shortening service,
                                                                                                                                                                                                                                                                                                                                                                                                         and any s.id user can create customizable s.id links. If you encounter this issue,
                                                                                                                                                                                                                                                                                                                                                                                                         we recommend contacting the party who shared the s.id link with you to verify that the link was prepared and written correctly. What is s.id? s.id is the world's shortest link shortener and microsite--an easy-to-use marketing tool for content creators,
                                                                                                                                                                                                                                                                                                                                                                                                         influencers,
                                                                                                                                                                                                                                                                                                                                                                                                         brand and company marketers to share their information,
                                                                                                                                                                                                                                                                                                                                                                                                         knowledge,
                                                                                                                                                                                                                                                                                                                                                                                                         expertise,
                                                                                                                                                                                                                                                                                                                                                                                                         and products through the marketing features that s.id provides to reach a wide audience effectively. How does s.id Work? Enter the long link or URL of your product or article into s.id to shorten it. You can shorten any link in the world with s.id.\" }
                                                                                                                                                                                                                                                                                                                                                                                                        "
                                                                                                                                                                                                                                                                                                                                                                                                        URL: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                        "{
                                                                                                                                                                                                                                                                                                                                                                                                           \"brand\": [\"s.id\"],
                                                                                                                                                                                                                                                                                                                                                                                                           \"contains_trigger_text\": true,
                                                                                                                                                                                                                                                                                                                                                                                                           \"trigger_text\": \"Oops,
                                                                                                                                                                                                                                                                                                                                                                                                         the link you accessed is Not Found; what is that?\",
                                                                                                                                                                                                                                                                                                                                                                                                           \"prominent_button_name\": \"Klik di sini!\",
                                                                                                                                                                                                                                                                                                                                                                                                           \"text_input_field_labels\": [\"What is s.id?\"],
                                                                                                                                                                                                                                                                                                                                                                                                           \"pdf_icon_visible\": false,
                                                                                                                                                                                                                                                                                                                                                                                                           \"has_visible_captcha\": false,
                                                                                                                                                                                                                                                                                                                                                                                                           \"has_urgent_text\": false,
                                                                                                                                                                                                                                                                                                                                                                                                           \"text\": \"Oops,
                                                                                                                                                                                                                                                                                                                                                                                                         the link you accessed is Not Found; what is that? Every time an s.id link leads to a page that says \"Not Found,
                                                                                                                                                                                                                                                                                                                                                                                                        \" it means the link is either invalid or has not been typed correctly; there might also be issues related to using uppercase and lowercase letters. Remember that s.id is a link-shortening service,
                                                                                                                                                                                                                                                                                                                                                                                                         and any s.id user can create customizable s.id links. If you encounter this issue,
                                                                                                                                                                                                                                                                                                                                                                                                         we recommend contacting the party who shared the s.id link with you to verify that the link was prepared and written correctly. What is s.id? s.id is the world's shortest link shortener and microsite--an easy-to-use marketing tool for content creators,
                                                                                                                                                                                                                                                                                                                                                                                                         influencers,
                                                                                                                                                                                                                                                                                                                                                                                                         brand and company marketers to share their information,
                                                                                                                                                                                                                                                                                                                                                                                                         knowledge,
                                                                                                                                                                                                                                                                                                                                                                                                         expertise,
                                                                                                                                                                                                                                                                                                                                                                                                         and products through the marketing features\" }
                                                                                                                                                                                                                                                                                                                                                                                                        "
                                                                                                                                                                                                                                                                                                                                                                                                        URL: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                                                                                                                                                        "brand":["fiverr."],
                                                                                                                                                                                                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                        "trigger_text":"Who's doing your taxes?",
                                                                                                                                                                                                                                                                                                                                                                                                        "prominent_button_name":"Hire vetted tax experts",
                                                                                                                                                                                                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "text":"Who's doing your taxes? Hire vetted tax experts",
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                        URL: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                                                                                                                                                        "brand":["fiverr."],
                                                                                                                                                                                                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                        "trigger_text":"Who's doing your taxes?",
                                                                                                                                                                                                                                                                                                                                                                                                        "prominent_button_name":"Hire vetted tax experts",
                                                                                                                                                                                                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "text":"Who's doing your taxes? Hire vetted tax experts",
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                        URL: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                                                                                                                                                        "brand":["fiverr."],
                                                                                                                                                                                                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                                        "trigger_text":"Who's doing your taxes?",
                                                                                                                                                                                                                                                                                                                                                                                                        "prominent_button_name":"Hire vetted tax experts",
                                                                                                                                                                                                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                                        "text":"Who's doing your taxes? Hire vetted tax experts",
                                                                                                                                                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 09:32:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.970270617930919
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:87udhTJtUHLWidAKZdA19ehwiZUklqehry+3:8sXFky
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E651F0A305778EC29B56A6E6F675DEB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:300FEC5A46D316D5AD71EC7F42FBBB7E72C9A0DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B49C62BC3764B44A4E14577EE3A7D67ED7EA630A7A360C05066A54C50CF75AE1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FAB2EE68E65A9B384FAEC0CE2F77468036034D44134A8033567A7A929EB3755CD4E2A44B557E2486F59E23AE2F09622CC221F5C72EE4322ABE688D631EDDD009
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......8Sm...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.T....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.T....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.T....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.T..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.T...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 09:32:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9844960130690508
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8KdhTJtUHLWidAKZdA1weh/iZUkAQkqehUy+2:8MXf9Qpy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4D3FEEC6BD691FA4006AF39D672E60DC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B0462978984CB970BC9EE8688A393C36027C47
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7B0D112335A18A5EB371ACE8132E091DDC1F82FFA4AF2F75E565AEDA2397B67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9797F8BD4C792F2F117609BAB60E110B1431DC17169FE7CCD2ADEED060F5C07B099A958FD6427405E31742B45D0ED606D8477F1C439757CD5078296B648ACEAC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......+Sm...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.T....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.T....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.T....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.T..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.T...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0001522083107055
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8xudhTJtsHLWidAKZdA14tseh7sFiZUkmgqeh7siy+BX:8xoXHnoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:68E9F647D83987B7B2351897CDA0F34A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AD0C438285FC6535AEA63823DFB15F6104C92FB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1168B88BB1685844D6BB26C367DEDA76722A32AEC89DAA4994803150001C4560
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FE15C6A4B6AFD437EAF30BBF9491AC8ACEF155653CF4414606E8CECA13F7951BCF9FA83D927083DC7AB33429062B721A5C09DE8A35D965B569E2A47791DDB1ED
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.T....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.T....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.T....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.T..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 09:32:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9832628438326476
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8adhTJtUHLWidAKZdA1vehDiZUkwqehgy+R:8cXcay
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:02B71A8EC991F144E55E5DACE5BA1B1A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A469F6FE9718A0828156DE0BA1DD1C0664AC926
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:36EAE3FA345E711C40F4339131B57794D15E253A1548747ABA9A063AA2E1FD0F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:916F5ED2A5A69861C8419E9A477001670D299E93635E4D7E5F21008D49A93FA13DE1C77AE199BC9C1F396B6B7211A1105A8BC490C02F9CEAF01273FE5E3D784F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....d&Sm...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.T....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.T....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.T....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.T..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.T...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 09:32:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9738121571880827
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8adhTJtUHLWidAKZdA1hehBiZUk1W1qehmy+C:8cXs9Gy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A896F2889027065BE16E6473E735267A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0FF0D8FB58D228A813AEAE5188461244F963146E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F2E5ABF48597BE9E6A8B512B571DADE98BB3D95301616B4824F8DBAB000C846A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EA1053B77421176D499F2D9456A4BDC3E8274BE29C00BA74510103128B165D222A0AB867CEB2606CDAA98742E302BACD7C1CB6E1AC04DCF96D12AC67900F64D4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....v.2Sm...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.T....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.T....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.T....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.T..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.T...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 09:32:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.979254626067964
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8TdhTJtUHLWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8PXCT/TbxWOvTboy7T
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0CE5F974C9090EBA7768341C10B9C105
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:29EF40F61667E155CD59549978B5C8E19C629019
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2A363B4A2D55F544E046146E39B9B5BAAB56F71C539B3D1E1F6397968D22A740
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4EFAA3264DC2669393CBA97409AD6D33CF9945CA2A928160EE13D7CEADD6F9E6AA7A339E897E27D1536F6D2774EAAA10080C7F96E741E2AB0CF4AF9D74D45C90
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......Sm...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.T....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.T....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.T....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.T..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.T...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............e.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):38940
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988771106434656
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:F+051p4VskCnutJLZrOEFSYOEeTQ8Wi7hmpVK7LETXROv:wGqN2AarEAQvwqBTwv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:41E097787C826186C9CC5281368F5C85
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A50538C4A1FD77BEF55DBFC369B3DE784B60024
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:992D5DD4F6D819B096474930D8B6C9B2650042366D1F539B42198ED1FDD73CAD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C3CFBC2C28AC329768D7836E030F0C9B001171B5F42DEFF80F27803F6E5D0CDA333E63393B769D6291017CAA1489E845E4EEB402D3AC60B33735D479B3520457
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/assets/klip_2310_home.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X...........I..VP8 4...p....*..J.>.D.K%.."... ...M.#......X...*.<c.b~..../.....9.G..w.5......;..1~m...'.W.......|=...............f...K...#...W.O._.?l?..9.........O.w.'.O.........X.S............z.t.....h.........'................o............._......|..y......k...B.0....|....;..p...W.`.2...}.c....o..^...'.W........._.$u..}...$.......w.|."@O~`. '.0.....H....$......{....=..D...."@O~`. '.0.....H..t.t.O."_JRN.....{....=..D...."@O~`. '.0.....H....$......{....=..D.......<.<..Ta..........??...Z.6....{....=.qMx...=..B.....=..D...x..w.|."@O}..q..D...."?.......R..c`...8G=..p.....dNK.?..T.#^.6..........%>6..1.g...e$Z.......+.#._I..9L.....,.l......zo'.M^8.H..k7.'.....;.>U%..K.X.....#."...B..:......']F"Q.X.~wX......s4..".q...i..ry....o..u.$yS.%...e.@46U"."..s.,]Z..SK.g.&.y.2.I.~Q.....N.#....4&g./....za....i......G#..yC1...d.2/iO..y...C......k....J..=........Ru.da..B.N.8.%O8..$v...........C.Z......K...RM.P.... %.X.......q.K.w..z.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=NzhhMGMxZDctZjViOS00MzMxLWI3ODUtOGFkZTlhM2NmZjU3&google_push&gdpr=0&gdpr_consent=&ttd_tdid=78a0c1d7-f5b9-4331-b785-8ade9a3cff57
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241003/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 864 x 784, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55296
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.888946686805896
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:9+OfyKfkz8I9jRC/QnpF9lBmH9CaQ6KWxxxxF:Lf7fkcOxlBmdY6xxxxF
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F7F3AA6920F99CCD69867726AB9460F5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:10CAD2F6711FCFE9F6FF1B69B59AE26438E7F544
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:561D6BF2A13BCA0573350FB04855B08E5087D7E198A070B96A175AD8D60A0153
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:79FA74CE72BEA3251C848A141B1BFDD5DD049472CC64FB6825231CCCEC9124B87448C532C50FB175DFA4253D6B8B2FCB38395662646DF12B5A8F2B5B2C9D98D4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`.........A..e....sRGB....... .IDATx^...xdE..._.N:.t.=3,*.^Tp......."..(.*...D.**n.EAP@E...YE.A......*.}O...........L...g.....J...>U..{N......9Q.@....@....@...r.P@..sc.@....@....@......0&... .... .... .....K.4.... .... ......1..@....@....@....H.\.....@....@....@...9.... .... .....$@...4. .... .... ...$`....@....@....@.%..0..i....@....@.... .c. .... .... .........M3. .... .... ....s....@....@....pI...%h.A....@....@...H.... .... .... ..K.$`.A.... .... .... @...@....@....@...\. .s..f.@....@....@...0.... .... .... .....K.4.... .... ......1..@....@....@....H.\.....@....@....@...9.... .... .....$@...4. .... .... ...$`....@....@....@.%..0..i....@....@.... .c. .... .... .........M3. .... .... ....s....@....@....pI...%h.A....@....@...H.... .... .... ..K.$`.A.... .... .... @...@....@....@...\. .s..f.@....@....@...0.... .... .... .....K.4.... .... ......1..@....@....@....H.\.....@....@....@...9.... .... .....$@...4. .... .... ...$`....@....@....@.%..0..i....@....@.... .c. ..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48236
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49717)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49718
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.503062658314291
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:blSaBqR78pJM02D6Ze/VZDzzRgLcsOWOdpGi4BOWodTZKhzZYy7:JGZ6ZetZDRgLc5Wo6hzZl7
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EAF41D16EE14E77A08DD638BF2AB3395
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51FE3BE155A5062E927D1251D8BA32BAE512312F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:16BC9519A660652BCD3DF33C64C79AD791A8CC130E0A6EDC0A0981C5DD91A6EE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:88C0240F0D52397251D6382457FDF1082C7A83FC0AE903BC99BF610D05EA9589B78035FFC9C0CB7E178B19ABB7F2E116B50C1686E48068844FECF60AA0DC7224
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410030101/pubads_impl_page_level_ads.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var KU=function(a){var b=_.cc;if(!(0,_.Uz)(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error(b+String(a));}return a},MU=function(a){if(!LU.test(a))return null;a=Number(a);return isNaN(a)?null:a},NU=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},PU=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.vz(_.x(Object,"keys").call(Object,b),function(c){var d=a.style[_.zz(c)];(typeof d!=="undefined"?d:a.style[_.bE(a,c)])||
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9788
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923839846871438
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:CePxAJw8J0vuAhX4QjV5jMqBF3EZgs1kpm2EPjuVhghW8t6P9c/jI11eGinie:CePGLAx9XMkFUZ3epIMFP9cbIiDie
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8D133BE28A98A12DEFCAA917EC05A202
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B7387EE5DC0EBA655BF0541A75F276A300330843
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:306F38A388D1722F55DAB37E0171FA0922F95CE2A7552F55303ED01EC8A0CB3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B520E2D7A71B5289D5A15A55C70FA6E4FBAE98AA9E69AD3AFDD593EA2EE8C2B0796F08C5F8E3D0B07D54B99975B4C6DCFA93FAFD582E5D28A086AE22E73CCABF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF4&..WEBPVP8X..............VP8 T%...g...*....>.D.L..". .8`...in.9.#6..x..|$.C.4j...^........ .._.}(.......g...7.7..._P.....W...........3.w.._..K=YoE...M.w.?.y...q...._.y..]....A..........~..C.g........O...^...=2.....>......g..._K.......H.b..]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......D'.\M?..p....e;.....>.......$|..*..Y..\o.......&WF....]....Uf.U..P...+7.9..&K.<..o.......&WF....]..i..2.&g*...v....:...d.8}.e...8........SP.+.}M@L...5.0a8}ag......;@...H.D...{.Ri`.......).[.p..aP...eto.......&WF..D...z..#[.&........gLooVv..^..=F.k.5.DQx.9^....Y... U..?..j.Y..B.}M@L...5.2...`..0....M.......QGZ.?..R..5.H[M..3~.............cg.K.........m,1{R.......(...jW......]..j.eto...M....j=.Y...K.6g......$."..>..S..^<6._.<.d..5..S.,*...n8..`2Y.vg.....7......SP.+n..,*..... `K.`..".f|_.l...x.......&.F.X:....2.7......SP....&WF...:;I...-gV../...9k.z<.D..)..@5R.!.T..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8480
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.88496461593052
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:8bmAyoQQQdz3YL5Gg4GUhiRlLub7qdf5xLm:zAyftdz3YLwgk2q
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A4324D1B9DE4BA4448541D7FB26FDF8C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F307460C821DE42ED35F2E2EED454C39CA260DD3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:058F6340FC2DD949CFA4E2D40DAE86C83DAA389994729A151D1309CECAA7E46B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E12BB9A2CF8F16816FFF34FDFE7C915368ACD44AD9B124BD895FD1C2DC40818BF9C745BB6BB5A25031BAB12241E4F1F37F62ACFF6B106A10CDE8F4E8589A0B60
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C26.0149 6.24991 24.4585 5.56924 23.0861 6.12646C21.7137 6.68368 21.045 8.26783 21.5924 9.66475L26.5623 7.64683ZM15.9124 0.96173C14.44 1.08692 13.346 2.40338 13.469 3.90213C13.592 5.40083 14.8854 6.51436 16.3578 6.38915L15.9124 0.96173ZM10.4585 13.8522L11.9768 9.75582L6.97047 7.83333L5.45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1928 22.5849 13.1929 22.585 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.5756 13.1823 22.57 13.1771 22.5625C13.1664 22.5475 13.1507 22.5251 13.1301 22.496C13.0891 22.4379 13.0291 22.3527 12.9532 22.2449C12.8014 22.0294 12.5865 21.7239 12.3344 21.3644C11.8296 20.6446 11.1782 19.7122 10.5862
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmRSWn1JjZ-PcR53k8d8DbVTSU9LFYIUyNbpc6C8d3sELWhDaa6UNekDIrKUCk_lQFd8x_aLEnzPhEC2XgSZwBx2Fv43FNPvoQ&google_hm=eS1TdHlTYUk5RTJwRUtRWEtELlIxekpEV1ZVU3pEM2Y3SH5B
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):92480
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.993249608121198
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Ynm/cmihw+mfEKDYJj0HPqkftl3iw8tqKunWpAcItdu6RwFGTiIz28eyY0Bx/KAY:YnxmAw+mq0HPvVZP8gKWWpAldBWGTx2E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED98AA5DCD8CE5AC41A1BD8AB45841C3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A5FD19769A71879513C0254DC5D9463AE9981657
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C12A6296A163879E7A1D912A5822CA540F4D1EFD3013D1C0DA57E927A4A8B60C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49534E22A8FC260CB62B5053E8DF75E372A57D84D3BF0426DB3688A5B7D48A3F4F379C24C40789066794B22DA409534F526F1AB479EBC02E6DF2B8D7C65C1934
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF8i..WEBPVP8X...........p..VP8 Lh.......*..q.>.H.K..?........cn..n.\{.s..z....#...{..^...o..Z..m.........;..I._.?.?......S..=....?.?........{....?............o...?.~..e.5...............o.9.w~........]..................Z.....W.G........................'........?......#.......__?K.'._...?..^........-.c...<..m......v.[.w.......7?..1...'...?.?w?.}..{R.m=.}........_......?....5..................).1........j.w.y.......G..|..?.......L..-.`>.z..b..Q...u..x..V([*.P.UX.l..?R6....tYD...Lfx.X.....4.&.T...Z.!Z5.?.\~..z...{..M*.U....s.2h.B.xT}.........+....x.6..|{.......!L..B..$.0.I.`.....i(.X.l..B.Yb...UX.l..B.Vt....Z5V(a>....$/.....B...q.`.=a......)..w~.Pw....{]...K"........sL.4r!N^..Z1'...v......"..).PS......xEb+.....a`-...\B....+gy.n(a>.p.9...x.Z....T.r..qB.Yb..0...[*....M.uW...hiV......zj.u... .~...A4.......HS...&..K....R.....rV.2W.&........T.9.......R..(QH.......(..O..a.$............e...Y|......._...{..D..O.:.Lm....D..vu+P...@....B.}b....<.o.%5y.wA..:..f...V.0.]..Z
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmSi53elMlwd7GwPynD4TVx817BMxKYdy8P7276kriXnSdSUt60KggRgMxXW9o_5rAIxYLC9I1zvOCRuhsImJzSRdBXi0aUYbg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 972 x 596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33967
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.690548070022976
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:keacnFkdjyfuf7+bpScHvhyuApDEmrUrC7i9:jn7A7oHsuA9EwUr+i9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8171B5E5A447156D02DE678ACFAE12D0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:93A88026D0B453CD24E1626E808EE367DA15B858
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:186CBE2FDA5BD242473766031D026D4ECD6E224A69E9607FEA0A4D9955854DA6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5819EADCEBC0D588DDE1074ADFEA4872D5AF7A3677BC7BAF6E3468A195738F759377C700848E8CFFC71E8239680DE77E6504B30CE27CDCB965F6DF6E2FA68260
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/4aa8a193-3ddf-4bdb-8576-20215de2107a_972x596.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......T......j......sRGB....... .IDATx^...%Gy..~....vW.......";..8E.8v.".6`..............1..T..I..b... ..H.R..-,.z aX...{....S...Gw.9gfN.L..o..v.......s...{z............ ...@...... ..G..@....... ...@...... .... ...@...... ...@........f... ...@...... ...@.af.@...... ...@........`.9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96691
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.948834461976853
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:eeAQE5UBvKFu5Bmv4w9j1st3UKD4eCsDAxwobBvxt3inNJJxK0uAJ1Nh1FDHCldQ:eeEIzarmwcq7Y5/DHmiD
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:60966487D0452E3EFC53DC3FA5628BE0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1767043BC9EEFAEFC9AE2693DD87729F9AE9EA1A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8E889F21A3AC89A9D6BB60E6D6C5156A083095DEE155F6CAEEAD0F80BCDCC5C6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F362498E4626067FEF69EF78A90EDB6886CA6A0D511BFDD9E8DF1F7082E5B94BC77E3CA7477A39B738026E0978D08D4B4EB095088C4B2FBCFF660011FA27DC4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BYAxHoucKDQszgjUxf_ap2VaLf0YGcbuD-GOdKgNiFH_xYlxRn3LuYwywEToTtJpYidPQEjH2PwfBkEqvC6u14e6QOnCGIBN1__to1NQ6Z7RecRK945BWel628FtGQ9fQW2FzmCqCgSBVphhKm8qWB5CpSQhBFrgxpGB__uekdits6_D9a2glYnINFn33SiS8SkiBAAhMh-FqcC4MChDzVYqo_8NfR5VzpEZ-TlDgC-pSUEWo&dbm_d=AKAmf-D3yv784FKNUC_Cc1UWN6kEGq4Ou0t68IgNiyngn0t4XYDXtPsm53WWRt2rSpJfLHxnbFoWYfsuLDBIBB8x_28yX0Nz7hmzRMV-uTXU21kRqCEI8BecS0PGZEJ2FKFFu_Hl7Z_gxkmIHO4bPGbP6k5Idsgflu1aY_5yYiquRRdgetHhSE9hTGYUWl4qQv2u2kZopGF8cZnod4T8EQcdD4piD-HZ2LEVGbxR2R84mLfTOuuzayuEJVPjlp6RdQb0DL0MjKR75rIf9c-yiL30jWE4NLiT9MhLRnGN_FXKyEgWDO_Zw2a_WUm7crtwEQrmTs1r8NRQcDL4-LFyM1t8Vige-Xj3-lOkqfQJK97W708WmYqlSs6weuizX1kdKXotfGvcGJJLpfZWZz7biENn_mE1DCRMFuBQC2aq9M0chofO02DjGdGfLySItA7G1WR05SDqNHfmp3l4u4gz3MWqq1HSomZ9oXR3sqVWaKF1aT62poWRVPuLKU16Si2Jh7ijTNliUW1SbEEHU9ETGDYMY1GKCRzSEd-sxJSZugRGP489yPEh2xD5pTEZhAtbbN1J-HNveZW6_pSGmCK7tEZ6sZtGamjt1PK5St0j4eERpfXkYsQwGwDN-G1SZbPo1zPe4-0MfvQZG9yf7ubesUcdeBunXQmzWBOxb6-sDymFMAlfafcuv6pCLArp0Tyfh2tzd9zd6iuRogOiBVGIXviDSyl_8DnA96qbEcIoDXj0VnrEd2JXyw9pf3yUWbl4VpfERqthEPBi6CBf3nB2VLv8BKcM5O5wsSy9lnq-qJLEOk2wIlxiajliTf6qOfLHNrssGtVDmgKokrU19jDmolc_vWAlGqzrwlnouufATnqgS4K7AfNEmNW8GZXwBAKScKCYffy9uw_tIN6lRnjZ2QPiVd85dTqY_0Nb9LNGD22gtWhs9CpsKiV5eIjF_xIFSUa7wApsDDGIpl_FMsHRFbucKT9wYehUX7e2vfFdR1z3zIBvBURHheInwK9jA1LdrDsLr6VIvmM2u8Knk5lKSTYt5Q32dyWXFNYBUp7JwCN880nEwL-LHYWBL6CfqO94AGkBXMEEpw5wbhK72g64WM9ZyJfSshxi2YuPZO5RKCc3B88uzBqsugOeiB_3tWYLUIISqp2sepcbJgP9w3mgGtKvEULzvzvzsQPQa0RmtwkA8XvDhzqlhW8kDjt6lXLE66Dt8FTF-B0hmJaTPvASRVvfnOd_WK9aNWVMy6GrjW1ILWgHO8PBqJ2WwZzNqi-7desYfSz376TVjACwn8Gx8ovFK3zytV-S_va90mGXrzQiMyuHJuUlapgonpVNqy5WtIZ6q-jKD44gYqVi2IfC71N0nePQzIVBFVtfNAeNaIEsie-XMVFWoivyhLWTU85l18sqwVGzqqoIOFOLJCUcZ8ZZA1hZMorLfPgc9L5FFqkuFgO08fEEpTp0HX1DHXPRgKW9VPKwkDD6o5zpStLyOX9L7NH_OtCTS3ojUwd8NdhMDxxfPj7Zha-oICIeMgbJuPQjZ5gX61GWi_ICr_vT_hGP7UXBIBSmgDo6DsJiaIN6_H0J8mlUeAuDiBHTKJpKSoDi2RsnAa0xyln3tQ3HmBXDiuaVUUgTL8G9olBmPGlxyki_roK9grR2iONS-ni_LheRkZfudPvVSib4YJ0sMZBIbVhLu69eidOJGDsGmEcnDRSyX3wS1zkBdSNKGUpvJixFlJmPSSmWPXuBd4XlvQ08ztiFMwI_kNKG7692B-J6-FQjjSa1v3ptJvjvGFLPetVc0qQsmmIP8exyXlorIPt4S0qRY-e1x9QK0CiIlAkosXwfzdnWfFmAOXUg1jC8uVcQPFEkC1mwGyfELrKwamkgJWvgiYUs9qTE_YZhDvpk2WzkqV6bv6qtRlOsi45FLnld2Aj3Ffml1yCyNjkdGjkpcQ4LeDB7rSHTbwmHsAGMgbKMulthHf06L2zc4RhX1Ue87wyCt1LOVfTS15nNjWLUY0b8_N2IVU10sn6AvdiKHaLzUE1ZYkaBNAh4Uf1ykF_E2aRi04uRkZtkpRj2caCKmVl3PtSzDROKCVLLzAOXZkGAUo-mHRWIXXdAFbXN8oCpafNZSwkkMYULn71HBeQumCReEoMSQH0nEsoZIQwfoOkuZQlmfggkZWx2OA66DcFVi5KLikfthxuJKiF0HvtyatyfsnfwaPrp507v4C_MyQDvsfXQ761NOkdlNqUWQMHcWY0U7Id2lLGY4zQ8bDIxucl5LFcTfNNrJd6ly5uffOtzS1JAiDWtGNEMoz2DJYi5jBcV_XfYWVPBU9Hk9H3MN9AvDMQO-DLV0z1f-WYwrH1wEkr4LbhFcBEztcM0Si9nYvYi8M0YPBU5EGpIDFlSKi983IgUI6OJqGYNWWjxYNoWPDOfORcwW1DTtrqgSPCiYQTTogl3m0g3w9igjwWyjPI_Zl1qqPXw4j06DDv0Gk4HrOx0AL5YwltpZJazXHnl5pL_A9EHyGSplcy1eT1jXUCtDyHufIIHEQyvNtS4cZAb7R0VHwX9iFcvGxodksJJwyXHddEFfMwW1HTcf291UGKerTAHywAVMRQ86uwuEyCHRhZM5UgbV57jjlarkvCt1z7nxid1xXMucj-zndH8lkgDXX2p3lMwdsHV8kHAfEu93VjqAxtdrpVmjAvTfGbkM5GIEK9_2i4VtzqUmtRWFcuTNYPakKd5nNAJITq1NO-5vNiUJB-SdWYQytZGxnLsgECJUu7OB_XZZfsrYBe7Ha7u-1HAyB0ttJoKIE8XwrAX2IlzFY8_kOeBm3VroQTkKhbn98H0GHxERtGX0fpCIYUvO4V_gCjwXhajhYIh7RZGOTY4r30XKxnKVWhmbd2JaanOVffrzge6jTo1cUgQOFaSmi2Xyy_RVsptxuXtAE69l6wrVIhbk8PnyA9LcppEendZcSH9h47EW9N07XLn5Kyms7AkCDjQof_30-oEB3etcQB7uJMIN1_6F_Nn3oLzaSLBqk8L_X2nOOouj3hBbvvlsBH112ZLhWB8233-WOs_6mTcTbM1JIfnFsRef2X46uPc9CAORMBaUuXeciKeDbiAOotAOkd7nom4zFC7jjyY77UKtyyry_ArT-hESaHPT4DgFYJdKBMZzy-7welA8XYU5p9ZvJCy_Z6rdgTy2aTrZUdpSDrS4FhRyn84eYUXAKbOHhC7ifcJyJVq2LnCoHgiq-yF_dXrFnBgQBiwIwrmR5D24Y74UU5lrdE3F7257oeUqpm-iRN4Kud-wtG-eXrEWyGjo8qqULPyANup8xhK4IlSanYebnET-zS0KBBdLowadhSNzriOvdUtUNFhAtvYPIYgEurC1A5xMSCRDBvejDNJro_e3F2bm_pCHrxDzzCGyqQszASl05wkncitRF6U_zjt6PVyYDuGdgbvda_CLNnak6BFX2NzCIOFioCouaAg_APsxtZ8zROUdcZ7EMU9PwOl6sqdvw47AzAMmCCzlqLHjSGN8WOk9t3kcGor-VUmCPjKnAHZfl6vW46WhNG4bQ0O8WOhlhR1koRSA3_PEPi9JA-v5T7TODen-akEXVIc5ddmEQu-L7jvi44O7-Gsv0lpG90PHfHTCeDMgVcCM0cRhTu9b2WhqqiL7_izC_wuFaZqSyS2Beizq9U5ESTFLIX-nqcy5NIcgTzKUK3j2o2BxuP6_c_u60SriW7u82OGPqdAsBzMxJcGe5zguI9Ws-xdPg8xEqD_FSgvQkKyjys96Bn3P_HX3ah3hQ2L8LPJl9YONQm3e9VECqAq2XTLSy_u2WDzHrYJhv3NT5WxkVMTtSyHw_a6PX77ABXvsNRnqjm6aH3tBsMo4dos09lYoUIMDg&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=7612529269421835000&adk=1964084971&dtd=38
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0zOVFaTjRrU3A1aEo2MWgtZzBmZmVIZWFTeFVFYkltMk9uanlfQQ&google_push=AXcoOmREr4LxsdJFXz0j8dEpYsP4_YtZngmvPqi4ccSq8mwPhZ7zsIrdVpGPWVqRYcMAl_xqb14awBh-GlvNlvthzTtNqUxEcCg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 896 x 666, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37139
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.630035738078474
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:pJHzzzwzsHLsukPt0T+g9FtXQDfprBwymSzgCCr:fgsxkl0T+UtADf5BwnSmr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:01999EAA647FFB48042515F3BD207C10
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4D5935C71D3ABA0959ED4EA89842107E1B8D14F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:53C5D434D64CC0E0D6C27D0F5DC8FE41EE5F7C87CF5AAF02D34846084419FD6C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EAB8AB2579EA0827F1539A5CA459401EBC6A2231447905E07B0EAA3A08F532AA5F484171D6F3C4E252608A1339F8FE4CFB3F67171C0CDEA292FD9C650F2767D9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/425d48cf-d87a-48bf-96bb-7d2874c3639c_896x666.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............o.7.....sRGB....... .IDATx^.....U....)......H....D".;.{G....iJ.....>...@(IT0(.J....{n/..s....$....9....Y...1..?.Y.3g&........ .... .... `.@..h|.)....@....@....(......@....@....@..K....4.2.@....@....@... .... .... .... `....FS&.. .... .... @...@....@....@...,. .Z.h.D....@....@.....\.. .... .... ..%..@K.M.. .... .... ....k....@....@.....D..hI.)....@....@.... .r. .... .... .......-i4e".... .... ....@....@....@....@.....%..L..@....@....@...5.... .... ....X"@........ .... .........@....@....@..K....4.2.@....@....@... .... .... .... `....FS&.. .... .... @...@....@....@...,. .Z.h.D....@....@.....\.. .... .... ..%..@K.M.. .... .... ....k....@....@.....D..hI.)....@....@.... .r. .... .... .......-i4e".... .... ....@....@....@....@.....%..L..@....@....@...5.... .... ....X"@........ .... .........@....@....@..K....4.2.@....@....@... .... .... .... `....FS&.. .... .... @...@....@....@...,. .Z.h.D....@....@.....\.. .... .... ..%..@K.M.. .... .... ....k....@....@.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTFiNWJhZWEtZmZjYi0yOTU0LWM4MTQtYzYxYjJhNjA3ZDky
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://38ea30dbfcc663b250b7764ea4a1f5aa.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60805)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):61102
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.332900472244196
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ywYgminDT1XzJmLvSvWUphX03B+QbOcGz3u4i/20TFO6uiHjXcnT7xiizM+YbLcI:yZgHnDFHvfpoa13H6M6u70JZEI
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B20E1B9B1C3EAD05CD6C0C385128526
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7F2F39B5572AD3B34E88B9A332851E8C6180241C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:341E0D761251EE538D0CAD6322C66ABDBF78DC7D6F3CA62F3459FAB822A2103F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2102DE8692E8552E1F37397B21F1FC228C1F9B9F9188C1AD1F292064997D016320AB1D00989E9C456701F8668656D22C9C2E2FA0C7E6F1FDAFC2D63EEA83E3A5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.5.1_min.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * GSAP 3.5.1. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t(){return"undefined"!
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIxPjkysr-iAMVwbGDBx0QkwUHEAEYACD5h_po;dc_eps=AHas8cCCgB5TwF6WVfqVwmI6mPDI3cA9b4_JhtngQvC3iwYCDusiWpRz7n53MA08DbPwhbqbV53dsfkCauIbVeLmXXc;met=1;&timestamp=1728383594657;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 864 x 784, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55296
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.888946686805896
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:9+OfyKfkz8I9jRC/QnpF9lBmH9CaQ6KWxxxxF:Lf7fkcOxlBmdY6xxxxF
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F7F3AA6920F99CCD69867726AB9460F5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:10CAD2F6711FCFE9F6FF1B69B59AE26438E7F544
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:561D6BF2A13BCA0573350FB04855B08E5087D7E198A070B96A175AD8D60A0153
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:79FA74CE72BEA3251C848A141B1BFDD5DD049472CC64FB6825231CCCEC9124B87448C532C50FB175DFA4253D6B8B2FCB38395662646DF12B5A8F2B5B2C9D98D4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/79f55f52-ef4a-49b2-addb-be81cc2ddd80_864x784.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...`.........A..e....sRGB....... .IDATx^...xdE..._.N:.t.=3,*.^Tp......."..(.*...D.**n.EAP@E...YE.A......*.}O...........L...g.....J...>U..{N......9Q.@....@....@...r.P@..sc.@....@....@......0&... .... .... .....K.4.... .... ......1..@....@....@....H.\.....@....@....@...9.... .... .....$@...4. .... .... ...$`....@....@....@.%..0..i....@....@.... .c. .... .... .........M3. .... .... ....s....@....@....pI...%h.A....@....@...H.... .... .... ..K.$`.A.... .... .... @...@....@....@...\. .s..f.@....@....@...0.... .... .... .....K.4.... .... ......1..@....@....@....H.\.....@....@....@...9.... .... .....$@...4. .... .... ...$`....@....@....@.%..0..i....@....@.... .c. .... .... .........M3. .... .... ....s....@....@....pI...%h.A....@....@...H.... .... .... ..K.$`.A.... .... .... @...@....@....@...\. .s..f.@....@....@...0.... .... .... .....K.4.... .... ......1..@....@....@....H.\.....@....@....@...9.... .... .....$@...4. .... .... ...$`....@....@....@.%..0..i....@....@.... .c. ..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):40791
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.857386158644076
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BzbEe5QYwkeBzn90Ob3CZlv4Y8jfz1y9QIrpOZ54YVeldJGF7gTB+5keU1:Bzhvon+KCZlQY8P9IrpVYslSFkB+it
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7B814B5C3AE9B7E145040C09DF27C8A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:01C23A54AE5D24BF136F7B3BB96245E3E77CBAB8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D978D94381FFDA4D578C97F4F97CB5F6B13E09AF8A531933F31180E12B65735A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A5384A7F246E5A71F76ED1175EE6D88C76DA0DD325F77B734B97391CDE05239286389212F72C797D8DEDA4171FB76868784C3182F22A126056A729743A09ED1E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/13313590664475936935
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+..(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14931
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3029454507967255
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:MeJ8mveR3bSQILn3jBEXVOzZ055KQa5mJpMcrRdiQzQJ:O2WbSDLdEXVOz655Kr5m/LfiQcJ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:745A01A7855CA0D6E061190B2AF83288
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-ad-exit-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIxPjkysr-iAMVwbGDBx0QkwUHEAEYACD5h_po;dc_eps=AHas8cCCgB5TwF6WVfqVwmI6mPDI3cA9b4_JhtngQvC3iwYCDusiWpRz7n53MA08DbPwhbqbV53dsfkCauIbVeLmXXc;met=1;&timestamp=1728383605266;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI35qVzMr-iAMViipVCB2HNx0xEAEYACCA2uFc;dc_eps=AHas8cCoNuq6pdZOoiwZ6YJUYiPofqWpl2ei2FpmwNwaFp6MX9wtlw0fcqmjyX-oyDcC2Yz8_ZhG7VqswAM_eClbwhY;met=1;&timestamp=1728383597336;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmQAAWlTUCXXNVyXXX6SY7lCjHo1cPDdZOmgvjl6w_evnavx9iqYbK2u6adXBMlbGwmYAqqUy0d6wTEgRjoxDcjor90NH7TMkg&google_hm=IZhWgY439yq_l1JRWM3Owg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):732
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:90XGMwSj3sjw7oZcJsmNvc5Ly8tBCt8tBC0ZftBCY+NI51XzyrAP/eemHrEc7tEc:9C6SjXsMiCIC0Z/CjNIr2rAHeDwcxEMB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.933608292137662
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Hgl17rcPIstD2M3NlzVoOC2TroCz6Urbo8d6vCFTYYOWIjywrKap5Zs9uLN:oryHnXP3os6Ur+vxnNjywrKapzsQN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20B8D11DF0F69ACDF1E7D77BE7144498
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FA0A0D1E20ACA40A99232C937F2DBFC787CA1DC3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7AC3927EB94B715053FAFBDC051983DEF2B2D424062EB06A190CDB0A91B3C3C4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5C1792100156972468AD49C0340E27B34C48FE6522C073EBA2D47CD3EDC03BF37C35E57FC8CE7CAFF866777F085407F523EBABD6199E9B559DAD2F973BBDDEDB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz.....IDATx....n.W...S].m.....b<.%..R6.hv.#.y. .d7.r..G....7.lY..8...z..!%...VWWu..W..=`...>.$...cK>..................................................................................................................................................................`.%.:.8..p..n..GD.......<.[..........`.~......./,,....9....~..........eYn/..>8M..c..7....ND,GDt:...{.Z....gd<......{.mG....o..w...........>;....V...qppp..x.XgU'h.).b.n?..NZ.y.....N..._H.d.~O.d..._(..W..Z...y...,.{{{.,M.5f..,c}.5.,.........\ZYY.L.[..i.]YY.\\\|P......`.c....i.^.........s.......e../..ar(..?..V...~vs..w.->...s..j..(..EY......d2=>....N.3..(.....LZ.7..,...HZ..~..W...W......7.G..sg0...iz5..N...^DD.........~.X8.15../.....i:MLUQ|3..e7..X..v%..y..]]]._7N&..c.d.V.....8.:.i4....pc4..l....x..j......B.'..]...<.ED.>y.].}.....>E....vR..(._.......f...i....[XX._....n...l6......s.......""..d.3k..u.....e....q..n.....\..F7..yD,.E.U..49.izy4...t:.o&.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DZOWRA4nJoyGMByDr_H3Hnp3jhnYMg0_iBMg_RnAM-AhF77852Tc0BSKEjJzM-rBK2OYA7QWzAHaW1jUmuhQ8Hqa3Okv8chghBTaR0XofDcdfM6c0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21725), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21725
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.430907866495346
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:bv7CQCKF9tD4vvCB16BMKbQM8H3tud48XcklhAeSP+9K4QD+:bv5zDcvsEBPQM8Hdua+rPAx+9ay
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:075FD073B42C6312A47B8ED2AD9EE489
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50F57B760CCC8E43C60CDE3FA582E39CDDCFFD88
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:54009D9F4C5C7583F3CABA8153B186B2AC6DC4D9FE03684777A602B6D41BF300
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:63AC1FD376FB4AE4A305E32461ED4D164679A9A692E98147320109B7944AE509CEF5579480A71017646BBBD43B46E9F26F3AE649C365083EB065478ACB3443BF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/6681-ef543d15bde395dd.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6681],{37469:function(t,e,n){var r;r=function(){var t=t||function(t,e){if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(91054)}catch(t){}var r,i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},s=a.lib={},c=s.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x367, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7949
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.904759852117971
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:hND18skR5ovC3bnxNoRWvPp5C2B6sW6YLxbjH:hx2t5262RWvPpo2/Y9bjH
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:308DE08DE2ECC23EDD7E0D9BB0168797
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5CBF991C6BE81A44A8B5068A95BDB7FB628CF70
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1039077606BBAD01D1623208C9E7AA039F9AA32B8EB380AD29B3789688706396
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:16B064C065234DB198BF0535FBA5539B364CE34C18C8C066C308B41C517E49632654DD28A0830A244C6BCA513A627FCE9ABDB6035897E1CA9F84DC0E28D8375C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.........o.,.."................................................Nb.d0......E.R.A.3?#,0.$.....Q .......Z.w:.!....v.2*...*'.d....0.$37/...89UTE.B'.T&;]..!....Q../....E..S!g...C ..m.>..P...../.....a...=..r.}..t.*._~.&F.o*.......\4.M|..*...&F^i.C...m6....."w...a...!....s%mv.q.T.f.F0K(.C'..w..geT..9+U.a.F`!l....wN.W<)Y...........!e. ...S.7.U.\Q.9.-.*T.....Zy..Q...<....,.%U.#3..T....M.rv..9#]`....@$f....9z}A.No_.pAk..2..Y.......w`..'.}..K.jZ.V5.3..;.......}.q...kL..K5....t....1.,....&.yc.gwww..Su...^...........f..J.... q[....i.>4fvgvw..Z]..d^f.m.%y3Gvfwwwh*[j&...5....Q.......w0V.6;......(i*.=....e.`.m...*.....h..Yc.;...X.m./{..].NZZ......v.*..g./..Yi.Nj#..X..=..E.Z.Z....'e.pUB..Yc..X.12-%.#.Y...R..Ym.e.e..H..+..../.b...t..l..,....-E.{....n..8..m..m....H....k,.._/.C...[m..u.c.2...".mj..}7i..x.]m.[c..d.+j.r.Zw.n...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmQlvtg6o2NbLMxVCNWwb7vn6rFTZjW98qe6vmUUBnLDTsDytXkHBBqJ8VawB6s7q3KR_MLR9m_JJLrjHxy95WgVaStlxsLB&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQlvtg6o2NbLMxVCNWwb7vn6rFTZjW98qe6vmUUBnLDTsDytXkHBBqJ8VawB6s7q3KR_MLR9m_JJLrjHxy95WgVaStlxsLB%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIj_bDv8r-iAMVx4mDBx0hFhFiEAAYACC3i7RnQhMIs5jgvcr-iAMVwwpVCB3gFyzf;dc_eps=AHas8cDiIcu47lJ_wJAhppmLyV0RhK8wzSVCbKTPnDawv6OT8NOKnPWnPkZTlKuBYHns62wqr-OB5ovWHsKChWaS1pA;met=1;&timestamp=1728383613125;eid1=2;ecn1=0;etm1=30;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1002 x 584, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30003
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.524706802904031
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:9SIsjxkBKTDV8zERX68EuyvROMBuRjQWNdl7S30HavTY4rqsAJ4scMhq5eXL56k5:+jcK1jXVyvRtoRjQiG0V8qpJ4zM96k5
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88B2E2F846D061D6F32937ABB50DF246
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A3B4D1945D7D1DE9D17B78A4F07ED2FE8CF1CBD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:32148BF25EBC7CD9E38E2B9D62D1B90B4B3EA1F9BCF046E3EBCA0D48AED90266
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:03F70103002DF6ECEF08D768DA1CA674A29AA9F2E965720AB98285EC71EB1C9F7B2B7700943B7487F5834C96CEC3C65D91134B3B63F07BE1AF427CF3525E8049
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/3f916d90-9ab3-4e2f-998c-26a25f94e282_1002x584.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......H......=......sRGB....... .IDATx^..g.TU...:....0....".AQ.@N....J..f..4..."-( .(. "*...4.`VL.#.&..t.{.G....N.S..>.~.........>v.P8.../..@....@....@....0B DP7b.4.... .... .... .....:/... .... .... ........Z.. .... .... .... @P..@....@....@....@. ...A....@....@....@....... .... .... .....$@P7h...... .... .... ..A.w....@....@....@.......-.V.@....@....@.... ... .... .... .... `..A.e.... .... .... ....u....@....@....@..... ....ZA....@....@....@...;.... .... .... ..A..u..A+. .... .... ......y..@....@....@....0H..n.2h....@....@....@...:.... .... .... ........Z.. .... .... .... @P..@....@....@....@. ...A....@....@....@....... .... .... .....$@P7h...... .... .... ..A.w....@....@....@.......-.V.@....@....@.... ... .... .... .... `..A.e.... .... .... ....u....@....@....@..... ....ZA....@....@....@...;.... .... .... ..A..u..A+. .... .... ......y..@....@....@....0H..n.2h....@....@....@...:.... .... .... ........Z.. .... .... .... @P..@....@....@....@. ...A....@....@..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):38940
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988771106434656
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:F+051p4VskCnutJLZrOEFSYOEeTQ8Wi7hmpVK7LETXROv:wGqN2AarEAQvwqBTwv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:41E097787C826186C9CC5281368F5C85
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5A50538C4A1FD77BEF55DBFC369B3DE784B60024
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:992D5DD4F6D819B096474930D8B6C9B2650042366D1F539B42198ED1FDD73CAD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C3CFBC2C28AC329768D7836E030F0C9B001171B5F42DEFF80F27803F6E5D0CDA333E63393B769D6291017CAA1489E845E4EEB402D3AC60B33735D479B3520457
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X...........I..VP8 4...p....*..J.>.D.K%.."... ...M.#......X...*.<c.b~..../.....9.G..w.5......;..1~m...'.W.......|=...............f...K...#...W.O._.?l?..9.........O.w.'.O.........X.S............z.t.....h.........'................o............._......|..y......k...B.0....|....;..p...W.`.2...}.c....o..^...'.W........._.$u..}...$.......w.|."@O~`. '.0.....H....$......{....=..D...."@O~`. '.0.....H..t.t.O."_JRN.....{....=..D...."@O~`. '.0.....H....$......{....=..D.......<.<..Ta..........??...Z.6....{....=.qMx...=..B.....=..D...x..w.|."@O}..q..D...."?.......R..c`...8G=..p.....dNK.?..T.#^.6..........%>6..1.g...e$Z.......+.#._I..9L.....,.l......zo'.M^8.H..k7.'.....;.>U%..K.X.....#."...B..:......']F"Q.X.~wX......s4..".q...i..ry....o..u.$yS.%...e.@46U"."..s.,]Z..SK.g.&.y.2.I.~Q.....N.#....4&g./....za....i......G#..yC1...d.2/iO..y...C......k....J..=........Ru.da..B.N.8.%O8..$v...........C.Z......K...RM.P.... %.X.......q.K.w..z.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32149
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.47481549441775
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xQga:tlCM36PzdzZNgG+mu9+xQr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B0900C97C99D591AF4F5B31558445EED
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BDB1AE91FBCE4B27C7138B6CB482A54D55CFB5DD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B35CC7C38DD75425F6AFCBA3650F73871CE9A32EDF61A2994618B1E1D1221E6A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC5349DADD6966BD46AEB6828B0F37C5CFE8CC308E45E0F4AC66BD6A8E5178CE46EFD45D0C1F0E1DB16C136638876495A821DCE752F84D82698527B9B39F97BA
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241003/r20110914/abg_lite.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):172836
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.252486438376959
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:2VjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Ezug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5DDBAB6128D7748E3207C22B2B91E7ED
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D92D0BBB5F015C043851A39BDCAB61A85123FF0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93E4A7A6CCCF01173176A4A9F8E736726F3E308D2CB3FB4247AA24187BBE99D1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A03D9925DDD3022E7BC0E546D2386921D992CDA725F41BEC37AAA3534D580026919380E506BBDA2899B8FCF175B7C5A2301A22E4E42DFD191A1FE84A6BBC97E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12413],{47792:function(e,t,n){var r,l=n(36603),a=n(68246),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=smart_adserver_eb&google_push=AXcoOmQn_HYc8wudN0yA7iVNXKstbjM5zMFHWItiDaPJlvwRdj39OAbpfNaeH-IpWBBLhWklCiMeXj4Ps70YsK1e8xD_9heV7VcE5w&google_hm=MTQ0NTQ5NjM2NTM3NDg0NzAxNg%3D%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):89441
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.070797920433625
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:io15ksA3in37whxnJ0D7wN/wDEZ+X/pOyO2ZOvbBjRSh0WW5oL6olnc:1aPn4EGOIZyBOIeu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DD86D80D0C47EA077F9C63B8E1057482
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:26EC4B3B375D43726A82E012511A8A385C38CB42
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4884C348DCA72A0FC0C85785498121D47A94197C0A3743EF5637FD8BA70D5117
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C7DB8978DC1A1A569151F1BE18B29D41210C5B75A0ED76A8207C19873EFFC2E34803811E3BA4934EDB66874185A63D3C8E5392F6C2F0BBD5B4DC667A285406C2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BPsiTJNuDgONip1BzdNsyaDe2XHrQAhzOwqq1gRThMjeOOt2B0LuOm5iQoGkcRmTUG03wV-F6yaxzj1ACDMCD_KWbmPOtHjxqQu8qrwA--a-FrhrzUPQIKXL23dnS2eldak0nfXc-FftmUSexldXeUy5ucUBAHXXoMkP6cxOcJNtEUqQDKTYffF__SAMR1s2bWhURLqOUn9HZaAtXnn5H9pW0nUL_mt5qWtZPjgfvzwDd9cgg&dbm_d=AKAmf-B5fZUxsf2JY_CqI_V4GIDEVVvrK2dWQDtMnOruei8ixoSA6_UK1Lwuqu5o2cOqbJ4z228EKFZlHAAyH5lGq74LcIQnhhV4ArgkOH8OVxbLpRa7Gwj6Ly3_4aF72q4CBT5rfc4Zmb9aHf3BgAuwNLVfVTD_mzi8kfzLQYjdRdVHq3IYIbObg7D6fwn-xbM0UtvVDOT_ELY7gwBh1n6Buec2KY-PB6evbWcdtaVvQcamiCpIMO5riuC59d-0LHFBdb2cppp88-EulI5el4aoZ7lvzrLFFX_SxooGEGsIGJx1l0oUsqgjjyJ8RkoRwJQH0cCCFqYGZKRxMAPDPBNJbGxaxqITe94HnxzTkvLDwU75-C0_Y2k8_M_NTTNIClqzUqBAOgM4Mcfk1Pg62feOEvRQcwhv90b7dqpxVUA_QO569NAYsKBu9Gj9qiZdh5ICOUjIwMMOiXNJxtQ5vv4U6wR33nYu6t1JRQaBQzA1gOywa_uyNJBx4m7tBFoBnEP1NSyFi73KwUh5Q1nNZ1bbUWp_UxZOwpISHJeVNloc5Yxe0L7uvqK_f9a1TY2XDvFfU4vhRIi5kU_90UomzY8Bp51h_h8Khy6UBG0LER9BeGpC_ZKPtFNGH7qgtVgDJMX8nBKPzcpLCX2SIU9qPpyUjdLkllG-wcLjCD01Ac8q7Vk-Xn9LzB3XTYGipRbj80ckr59Atg4J5JF2nQZkvaKXyx9gSwOc1gGTT08qag3PBmQP0F3T5hH1HYNx6I-mWVNdiAAlpcHMl9qdS1dEBF0z4avg_x9ZV1K5SS_nrEg0nOlWFaBTqPWcB8ckKaWvGL45czbYgR7PVowdi7klAuJguoy_rZzasPxi8o-NbRwMupaXnC326RqXvcOSgSZSL3asEwfvIBqA6-vyE8FX3vtdPhaH1qcM-iuaNTGz7fc-pctmnqlpbgvvAsXCXayb92OXLeghRbaCL6yRbZUFziFDolncyg000tIkoDHwAB1TCqC8Kn4NSQ1dteDB30pR54d9v3YhFIzObZbud3FfZ-hSZzgFyf1LHDzGtV052QwSaVL27U_00LLk3DeTtifbMshNEBOIIIqtl-v4s_tlm1WY4uVwdTLrYzdd5vfxPZ6JmfUuGXhTP2bzwEb-WcvKZIzXX0eOhfiXrhddl6qX5Jfj7G-2TmIvQzkcOlpo_0uNAQq6tXs6gdrkzQDgjC9SQa_hGa09ESEMgDkrpoIg0KUIh89CmYUOTJ_Nb2Y3x8ZaP0T0brt5Tb9E1JfAZ7AOc527A0xMGZgGkUf6vtadV_LiTuoZjhzSNz_3m2y_i8yl9K8pcVTk2851Zn-U5bOsCCdGf-JrhmgeRmCilAbRGbWC6zUXvzYnXnVnPalfAEsIpi-zgbQh-jfgUGqWm6QzbHWBQTiW1kmE4ppzYBXH55Xa5YuwharJYD869al1Qyw65FL4-OZ2jwdO5Us4Q-dRIbshDwhyVSq2YjYfZonrpPFKW7AofoquHD4GEYPU7doM9GGVHmMFOXL1RQw4MEsGY01CdwYtpMl-TdH5NEX41C2B1epaFA14HnqM-Dbb6x--wuNWf6ypkytQsCw5S-9VuE8iGjiiGkixQqx1-9xp21QenBKDZ8PzbMbmKEhWA4Radxxzd7xt-pB2U-fWDV7iKTJRswfBU6TvGqbn3MAgwOYCDPZzAkfMBRFYhaXQ_sXRpVFWvWJHaBcwYo6wK5uAtyNNEPcGWEnIObADZen_SBGqPRGE9wf1YijvgjZ8EzSVD0jZ2IqFEeSyGetulF0sip8SXNmwPoEqUc7euK9WyZW5xUyGH_LSzq0qnXQVHHaBmOzv8eeM75KxC9vUuwp2_VAS0s8nziHBZ4xtxmgPbkvP29h7A3TKvgdSmkwhGZn0T39NxWiJ2PirtU1hinCKXl8anJZ1iOrTSKbIR7OW9kwe0G6V7siH3q4E1xfvbjbPO7CuYFz6YOjO1C2Mkbp0cgycbHDups4RTEP1eAnXQcJm5zK5bZJ3PycEjJldVU0KL5DOGQVDwaCVt-vNx8swtGJoCnoNP5B3oIBbAblkRc4g0x87JQClESxrA-g8NrXi_E7rXIjtp3uI-IOXMz0EDpwtF8wfu62HSWBF4o9biBLVZb_iMeDkgw9Kh9C4Crfa58nTP1zX73ZJyJkk2RvvZqG4DQFya6qhpi7ly9l-VlOwtvst1Ernke1OcAlGSDvA8N6yFWR1BzqHf-ReULgikhp0aDbpwlNZaVC09zLtxxvoT1FfgDcbWYmHBNOQEb4j3mxs2x05UrK19H671yOQ7NYWne9GUchLGpuivYsxWsoh_mctkemYgCKslFWou164xuNLhM8qO4VtofQsyPHjRoOZ7CeM19UJwtbZUMXGOAl9nETdVhiDCQhEhOkdpM5bMgJUI0r3kR7ujmJbdVPzOvkEshJEVLft0C7c6bxGfv7fn0LFIDQtLE9soHtqW1OZ_v9vcru5mXLDWFCPkakniuRPNyoWzf3NNNP3BhRQq64zvtkQXJpVWCcKKg2nejiTI_vqu8cravbMnr8ax53SW5tvRXCly5XvjGPOQ_AvVBe0yuocFv0fsSv936HDWGMhljk2PFQHYLP4bWqXbOszpy-sshAkrK-FPhwtiPfxVvT40iS-38xphzibT1CcY4wTF4Qo34qcDeZnlNt0EyTxYThWZKCkr6VduCfWJfPkDbAUnFUXFy84GzPW17oBsjQFd3Q14mPdHAP-XDYFGz_S5AdrWJVjc4zma5rqr3mz2zrMfashOKo2E5Csrk6C9WtbIRsmZpwXX4GciKpx2j_WlPEjKV3OrucsK8W5xer34WBq-DKJLTcMCMnUSYcRntH6Fb8gqropOayOpw1OOnWgLPTii8JNuj25sOnQo4fqQhZ4nRMbkigaFQx3N-CbGPOkcUQFweNdDJaqR5y0nPhOIJa-ZhjVj319Q04HVb74VNsOTOxcgLizm1HC_ulQlKw2fxiZiM4btjbZYw94gQJo7oAG-mmhAq_Vt6W21-PsKdlivqu24tDTsMuNvxVEXhK5mqs--KwFiY4bP4wAQB7kgXOF_CkOcIAXEL76pIZybJjsTA0SZrtprhA_RQai6xn7tTQT7qJQq3iwbBnJWzz5t-QkKRlUycV1_qO6iFD2rFv15naoNf1uIBsXDA88fz0BKNx2zftF39KXWYrYuf0VY3JfTbSfnw5E1uqTdHarEsRMm1Q4LZH4TAvg6YogYTGSxpcEVphsRQ3npgU3SQ6TyDHMXsf3SF7fSi4MSn9c3joPuZnrFZvvBDePCGDZql0A1PmNXNh_AJ3gRSmK4nFkwKAe8wLgul2aou3ZnLz9VfxAEHLfOKQcA3Dhe7geYWEYQqXyf1K6gYVjMfriJcnyaunDlSKGNRO3uPcqm04DtL_jhPFM2ypmx-awhRTEYkHQa849KLwCRwf7QVyshONAd0WtprPTqHolTqUKDNy7T2X4fJO5nfOJ7IEe5Dgwbqj1v52yhk25RNBTj406U8p9cEFEnRtQGOYzwG-1TOxaJqQQjmA_yvAb1m-HCr_ZiLGUfZro5FbntunoA99RSu7AwppJ-FJoKRQllId38zc-Lq7tCG3PeMhDOcmFyF1P8KsffLaHKisIqQfi7-l08KtAAOH2PGy6C3upsm_1aemgm_kJnC8bb31isQN-O91zBrpm0F_Pb078S1eih0uOomnQ5okcGMskilTiIQLTvL8BHry_Tk1SHN2U_MQhER_VNt0RjoTzLHBox6A9m7ctS_dWnYbAYTkXp8zAXM-e3TkFkMq2V4rkxBEfG6GR0bOW3JpdSynBAwfQp4t3-kOaIMrsuz6tNZoxq1Z_SETJvNHHEHX5asQoz7K4xjmtQ7iDiHLYem-0Yde835-GDWjiy0hKdA9d4-tgGvZG&cid=CAQSOwDpaXnfTPcLr8c7ZaKK5RpP7s9gofo4VY8i4hE3cDNVKvjYBK0MYYeVj0uA_a5MIHiToxCPH8D7Su1BGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=12078763957048801000&adk=356101034&idt=24&cac=1&dtd=54
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_XgoFZ63wJPWWjuwPmc-KSQ"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad"){
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2791
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.469605460587136
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:xOId7j+cHp/6rh/J5GeDpRsLJ9COPnCl3vm91mKpzw4v0xtZ0tY/ukcZ66/4XnmH:kUJp/U/7GWpaLyuClfa1DBnsxYtY/ukE
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2125FAE2C44EEE4AD73EA4D86CE5D2E4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:358B13B9A0DF80AB1436B08F03416BA94A3BEE65
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A793E5DAADE990D320208BA91B6C4A2CE77919FA17D31AEF7F9AFF0D746BF097
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B7D3451560863B40E1485E8DAC125FCD70794C8D96F5F61294314BDB7D0DD1DB4B0711A3197D81CC276AD68A84AD9CA0342534197EBB79C51602E56512988C2D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.<svg width="210" height="210" viewBox="0 0 210 210" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="101.688" cy="193.77" rx="101.688" ry="15.5963" fill="#111E27"/>.<path d="M101.064 84.5961C101.451 81.5009 99.8162 77.7337 98.5685 75.8622C93.1617 74.6145 84.2199 76.3612 84.2199 78.3575C84.2199 80.8529 82.9722 87.0915 85.4676 89.5869C87.963 92.0823 100.44 89.5869 101.064 84.5961Z" fill="#AF1F31"/>.<path d="M102.159 93.6236C100.662 91.6272 72.69 57.8863 67.2086 50.5778C65.337 48.0824 60.9701 51.2017 62.8417 53.6971C63.371 54.4029 97.1682 96.7428 97.792 97.9905C98.4159 99.2382 104.64 102.981 105.264 102.357C105.887 101.734 104.031 96.119 102.159 93.6236Z" fill="#3F3333"/>.<path d="M88.5869 43.4219C100.44 28.4495 119.818 19.3346 132.88 20.3394C149.1 21.5871 157.816 29.0033 163.449 35.9357C171.559 45.9173 175.302 57.7705 179.669 88.963C183.656 117.443 172.866 166.273 152.844 182.541C132.88 198.761 68.6237 198.761 49.2843 179.421C23.7063 153.844 30.0722 99.5955 39.3027 84.5961C4
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):513761
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.062248593665914
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:kg9SL/ws0c+RLJAg9LLTqa5oeZeAod41YOW9:kg9O0yg9DqaLod419W9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:70DFAD8309A316E22A1EC81828BE2096
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:562C687D8DA76E1E3A65810A0E90D041CDF378CB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1FF374965CD8D8A1C0DAB0789C9722C5ABFB7D82C247BD5BF3FC496669020925
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBF44928D44760DB9E532349B14165FEFC3902D648846D481C6D58356AC65BDAA01F4CABE1E3CBF4B8CE61F8CA2B0ADFC8C06098630B6D450F19590BF216A459
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=700c40f5de79a43a:T=1728383550:RT=1728383550:S=ALNI_Mb9M1TGXWcrJYcDWgOl7SwWHr9f0A",1762079550,"/","sdotid.app",1],["UID=00000f2d1aafabad:T=1728383550:RT=1728383550:S=ALNI_MYT4lqJkH-t6A9i1dAVvWSx6ZjcsQ",1762079550,"/","sdotid.app",2]],[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKqCtrzK_ogDFbaBgwcdJYg0sQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e3183cf3ba7c0605:T=1728383550:RT=1728383550:S=AA-AfjZosoil9RyPRpMEnCRttyAi",1743935550,"/","sdotid.app"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmQGZkrEhy0eQsFo18Y-sY4vsheFQ8JvGFcK1lxQckNvreM0YRCBBALwGmOR2Vf5OiTD6G5kahFkRD17iZb1isWC8w_oIDo
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI3pqVzMr-iAMViipVCB2HNx0xEAEYACDC0eFc;dc_eps=AHas8cDU_AU868oQPUb3yipPwPTO3GnegyqZjaEOiertZRkl0ORu78zb1Fjvn3F3JgAxb8wLFxleoQkg2UBeow5zWQY;met=1;&timestamp=1728383597322;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22638
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.197099359303562
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:A6wqFDN80wcFBfWywCFb1EowAF9TyiwyFLF0cwEFpXuqwaFzdB/J5Rv5tBfpxhPF:h
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:084C091D11C9F472951DAFA9EAD2C5E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74697708E406D7A57881F0865F55C24B700E1D55
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2A35D02BA97E3E4CD1B7C4EB7241BAB9F41AFB84FA2DB2F18D665E946A09122E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DE04C32CB70D6094A4DCEB0325C67A2518159013ECFE0042241E4E9D7CF7DA8E7E32C82556BCA42055A3B4264BBDCD0BC11DEF641845072A0EDBF4EC9E6AD98
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/assets/fonts/montserrat.css
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(./dist/montserrat-italic-300.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(./dist/montserrat-italic-300.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(./dist/montserrat-italic-300.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ5wYVofAGywJLEmYZAQEBAQEBAQCTarGFqAEBAJNqsYWo&expiration=1728469983&google_cver=1&is_secure=true&google_gid=CAESEOihiwqC7gSzv4o2ncGTxqg&google_push=AXcoOmTHEwJOyVVxQobeiRLU5eCRNB2IlsMcMz61yolF4wTa4dR0SlKM9hUp86HFHVtFheKNaHQ8hIBCundfo8Zx4YVwjGo_UTsHDw"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2502
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:kfcMDcv54meKZVcvTOodUWfYKESWX7OI40t+34oXROODmtnt31tN+kniLDX9:kRwRPVsqCUctWX6IHg3jEODmtntl+Fh
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/images/adchoices/en.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):40415
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.518830728619992
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:8xMuZ74icWLj1GP2eYcZOYnHKGYFAVVapCAHFdBlwmNy1Vz1ywyFkoDCGhZsuNSF:AZO3YcAYkvwQDVd5gd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0273C00D693AA2D6F3F456E07FEF12F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F2F679728DDE2E08E8C84B5A483625896B4EFCFE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C6ECC69491D85EF88C56005F0BAD1EAA6475D0A1DD58AAA0675B03360F875D1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71DF3B6D2C8A73A204854E1E75C49B8AEE0D1BFCBED6BC077B82C053E252CFF8C3703205B45055F137407CF00CEA34FD192CE1D532730D74CE05DA61A9A9F022
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7358
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.498694677907111
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:jllcHitlIxv9vk7C1+I4wWHLihk/xZSuk9jb6K0+efZKAt4Iew+8mSJ9Xu2Foo:wIIHUCD4wa3Sj0+uZH4LSrXheo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6EE89C141D2553ED3DB0F4D654BBA3C6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:707E86078206644AA3145386D3C5214CC2D61586
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CA2A97504F0255051D05CF5E5747473DDABFE968E2BCD094E8E1A94B96B1FD0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D012A02BBF255CB479971FBD93FF15996C877CE75183D491C22DF8AB51BB41A91D2328C78F5D9ACA5E448DD2239175E4B730B596E829FDCAD50395A17D2DD328
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............Eq......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1149
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.477045480673986
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:HgLlt7LYttUwfT0JO3WFA3SCrp5LBrz8Gpom72aqT:Ylt7LYt+wAlANBBfhpom7E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA1C0E7B735D585CE05AF23E4E951AFD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B87D0F60CC2743B1517FD500654B15452FBC3C61
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CD8845EBB1CEEFDA9016378A58CE44C956DDE4A5D8855D87ADE4F1A9B60DFDB4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FF49E54E6AAFD62653A3D58D6A3422FDDC20A3818D3AF16615173329C79935183B6619B36AAC17351D9710880B5A32FA62ECCA2349CC9B3378B61D3A0AE7F9E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz....DIDATx...Ar.G...?.a....;W.o@.A...n.|.bn.r.p......s...B..<.3e.'..U..*.P~o.V.L.....t..................................................................................................................................................................k...............dkk.|}.X.F.........k..l.....(.FD.}.......O.....q..lcc...Gi<..Kk..T..A....l6....=N...b.8j..._#.4....Oo{v..}...l..........0h.....4..u.*.4.l..4.~~.8./.....................6.e.$..Cu].......].UM.(...y.u]..1...... "...U..w..4.G..4.{4...1..X.?..,..nfX.,......V.4.....YS.........%.I.L...lXF.w.......7.V^.....j?.|i>.wE\.by.WU.~..j.........$$..=.teY....*..A.O&....|.,.I..ea].........Vk....lL..r.....Y.u...h4.5"..K{...x<-.b..?.....u....U...1....X...|.u..W.R.QE\eDi..9..u].w..YTQ..,.ED\^^.D\..l...R..k.X.....T..]^^..OY..g..|.]..8.,*..Gi~ss......u..\k..=..).7.g..n.@o..t.X.-......C..sWy.*.k...>p...."".}3.X.W..o;.....D....-.;..8.......n+.wvv......[.UO..wM.....;;;o..M&....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):494354
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60805)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):61102
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.332900472244196
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ywYgminDT1XzJmLvSvWUphX03B+QbOcGz3u4i/20TFO6uiHjXcnT7xiizM+YbLcI:yZgHnDFHvfpoa13H6M6u70JZEI
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B20E1B9B1C3EAD05CD6C0C385128526
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7F2F39B5572AD3B34E88B9A332851E8C6180241C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:341E0D761251EE538D0CAD6322C66ABDBF78DC7D6F3CA62F3459FAB822A2103F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2102DE8692E8552E1F37397B21F1FC228C1F9B9F9188C1AD1F292064997D016320AB1D00989E9C456701F8668656D22C9C2E2FA0C7E6F1FDAFC2D63EEA83E3A5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * GSAP 3.5.1. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t(){return"undefined"!
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 168x280, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10266
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956651276689557
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:lYQNp38qw6ecNdyNrW0K3l0QfWWc0kPLqQeEmOn7lnDUywkiYcdr633yQDRF8ee:uSpMqw6ecaNCxV0Qe2kDqP2twHYEr63k
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:717ECE25C3D592F2ED59E9FD4F49741C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8D3DBBA78D25C1DF43789FED9D250665B716B9EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E0E8B7351C7EA7B5FD2A301898EFD96EDA5F111D7E5CE3373C9D5CB237CCA5FE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F64EA5FAFC105F39B56415DB0A17C0BF1F1B35F74F304F7FB44DA17E0F3F44E42512F0F16FF3FEF4A651A11DCCFEB32319C2FE1A25D8D48C952F38DB12E76829
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!..........4................................................................E....C.......`^..f.LVH*.!....|..t... .W/c.....t...=. w..[.......{....#..k..)....Gx....{..{...=..a.........Ek.l.%...V...U.&...7..'.X..^..y...{=..h.I..Ie<.]...A>....G.|...P-...z.X......rY.........r..M!...|.f......>c..g...wBy'.m-c.].....H.%g.,.-.L.u../]......@U...).Y=.[.....W..8g.T.*.GI...Gr.V...%.g.[Y=....o\<.X~y..k.u..k...7....t.H%!...63>..f<.cr....+.../Y..]E.{_9.......V...-.s...2M.I...ND.+k....=..E..~..9.....9w`..S...!s.s.6.k..C...f.;..W[.2tK....0.{.[..s^.B.i0r....2vG.g...5..../.<...a..`C..'M.^....[.&n.q#"b..~.......q......TN........mgE..u.Z.U..iR^.N<.!E.c..V.(.kb.o.g...Y....np..]!2.^..J...c.;..'..z.I....Zm.8.Q+.)2.4mN*...1p-.mR.y.H.b.Ib..rJ...5...[.P.%....K...G<....T/&.-s..O.-..!...L.F&.Z.8.m.+v+..B.o*.;.3\Z/...&e.#
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16761
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53168)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54470
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.746423144143212
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:jam2fjAWPdFSwx4VkmSPj2yoxswy3gfjVfAnSJiAq:4xqUjL3aNq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:428B235509864AAA8E2EBE79431422EE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A8E28DA93B5C19E95F26AA2D9887BCE52AA8A9F9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:38B53642CECBEA3EC633EAA06BC0267101A489FD7F1D318BB6E7026CAFBE8616
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D39653918FABEEE2D30BF0C274F6DD29854CC486C626938D21BB3F25BECE069DCAEFFE0837AB81541613903FA3660CF06BDC7EE41ABDE366CEC901AC951355E3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var w=function(T){return K.call(this,T)},R=this||self,g=function(T,O,C,U,p,V,u,B,H,E,y,G){for(y=(E=24,U);;)try{if(E==C)break;else if(E==T)R.console[p](G.message),E=O;else if(E==99)y=U,E=29;else if(E==29)E=R.console?T:O;else if(E==76)E=H&&H.createPolicy?35:3;else if(E==24)B=u,H=R.trustedTypes,E=76;else{if(E==O)return y=U,B;if(E==35)y=13,B=H.createPolicy(V,{createHTML:w,createScript:w,createScriptURL:w}),E=O;else if(E==3)return B}}catch(d){if(y==U)throw d;y==13&&(G=d,E=99)}};(0,eval)(function(T,O){return(O=g(51,20,6,5,"error","bg",null))&&T.eval(O.createScript("1"))===1?function(C){return O.createScript(C)}:function(C){return""+C}}(R)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):101020
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.279136461505799
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:BksabIhTJ/90lAZ11cC1qdOMLFEwXrMh42ZGu7Q2J7:uG/90l811cfJgh42PQ2d
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:851C43B3DFC1B13C6814012A69B7A390
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7FB7D10A3EB8D2BED1CA65836B8968C1F4FAA247
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE33C40AA889646F2C2B3383D8BE2CB2A29F4C84E27CC856536BF576DCD82F33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:60E68F7B4857F995C17E40233AD925F449D7332067C88E19D17879996CB172D8E8E9A570575DCC332FB4DBDCDF8974A2F1FE867500AA4D595CFBFEF234C422D8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * @id5io/id5-api.js. * @version v1.0.72. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x600, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2207
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.552759862475625
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:RURPJQAi8GT/sm8yhse8GYKt2HhoVGkfaTAubX4dxwh:AGN8G4mc7KtEhokGmbXkxe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:10CA6F59CF87D306EE5C712329B4BE0C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:922B5BC24BB61EF1E6275D2C09A6F4264425DA18
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8190FA2A5C2F185C8A7CBA9258654F63233E4956732920EC763685686E6C7E39
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:065ED26579C17C63981C26A44657C0BEF75E13354888494F95EAA12B274B7BFB75711F6D422E984D177616274FD8C9130C6023038C495FB00A51B220CFB65066
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/F1_BG.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.........X.,..".............................................J..Y.fff...T.,.---3Sx*.fffff..l.ie.ffZf..:.ffZY..fj.ie.fZY.e..Y...Yii..l..Y.iif..1..Y.fiff..fY.e.Zff..fV.fei.Y..fe.e.fi..-fY.e.iff..i....fe...effV.Y...ZV.ZVe...r...e.e..fl.i.ZVe..f..f.ZVe.fZZ.Ze.......-...fee....if...Y..g.e.fV.Y.fV.Y...ie.e.r..f.ZYfe.l.ff.Z.ie.[.fffffYe...Y.ZfYe....Y....e.Y...i..Vk.e.r.f..f.fV\.i.i.ie..g...fk.fVVe......fY..Yg*k.V..Y.Y...fYjZeiVY[*i.V..i.e......fe..erfiY....ee\.....Y..e[&..feZVf[.\...fe.Y..[.&k.Y..EY.Y\.i..VZVk.U.i.ffVe..z..jfi.YfY..W&....e.Y^.\vf...f.Y[.."i.fZYVeUV..ifY..eUr)...fVYUn..ii..VYUUq.Ze..n.U.f.f.e.V..".if..YUVzl..Z.n...U.W.jf..e...UU.i...Y[.UW"...e.en.z..z.ff.e...^....i...VU..n.y..ifn..n......i...n.[.n.v...e.VU.Ur*jf..f.UUU.i..Y..UUW"......UUU..i.ee.Y.[&..fi.VU.U\..i..YY[..[&j.i.iVYz..\..f.e...Uz.%..f..g..z....f.fY
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10872
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.821396347103031
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CclJea/UcljDIwIvTyCZYhDtxFDQcPYs1FFwk748vS8Zzx48Av7f/PUSQ2oLtmiE:vki7XCi8Uhr9vH4978F6yNz/Yf1qtSIy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B5ED2F6ACAC9BC4CA4B1ECE17DBF22E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:28593D314FF66063BF973108865460814CFE59A0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:51C7E3833BFE44DD539A70886CF5C81E1B6EFFF0146D4561D776C14EA988A7B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:427F48699E951E6CE929F9B14F6ECD9B03839E5171EA0C061FF7D0AB25827E33585ED39F4138437AA299EDFCD7E34DEEE1A68C9081A3771524F31BC2C12BD221
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/12954749978275974970/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...................................................#... ....+. $'(((..-1,&0"'((.........../..!-*&')-(22&-'*''*(/.**''.'.''&'''(--&(('*&'&&&&'&&'....................................................I..........................!1..AQa."2q.BR..#br.....$3ST...45Uc......s..................................>.........................!A1Qaq....2R.....".....#BS.br..$%34............?.............................................................................................................x2...}.F.&"g.....NP......GD.P....c...~!F.u.vz...@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A.wqm<..F.......1..1...Y...v.......e..7..Pc.....p9...+...6...bs.c.!...56.Nc.S<]_.4..E..]..l..#..S.....].TO....di8s_...*k,...,U..s....o\.D.N'..W...!...:8...ss...NN.8....jnQj..i.i..|.>..l.U.&3TL.'.6.=.H8{....-?...\...O..F.'..t.v..........Hd.p ......Y...>.W...1....91\...o[.....m.....Z.8...js.v={...3...s.o8.>Y...|.mn...z~3..<..Z].5~..#....sb....w.y........q.{mD......N.b..&c...~...e..c..^yq.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3181), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3181
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.118628788598491
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:0rCUzXW5jVeXqaY9PJ7n7hbNq7fq7opFj7FsRS9TE5EjM:E/XSjVeXUbpyFpFjBH9TE5EjM
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0537D8D06DD9DFBE911AD6BF6504F4BF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B2B1357250A731C20CCB7876FD2B256BEE1CDE3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1764E898369C24BE8D7D1CBCB82079C27F3898FBC1883F388A5C1008DD30C9E8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F87C205587DC43A103E23DCB0DD6B04016BC5EE0815BF5729BD4B5975DAA59C038769E005B64FA3F45FD130E73D3C5BA8D8F57B206BE8E5337A5A1909637A62
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.prod.uidapi.com/uid2SecureSignal.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var i={606:function(i,e){var n=this&&this.__awaiter||function(i,e,n,t){return new(n||(n=Promise))((function(o,r){function d(i){try{g(t.next(i))}catch(i){r(i)}}function s(i){try{g(t.throw(i))}catch(i){r(i)}}function g(i){var e;i.done?o(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,s)}g((t=t.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.isDebugModeOn=e.UidSecureSignalProvider=void 0,e.UidSecureSignalProvider=class{constructor(i=!1,e=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:this.isEuid?"euid.eu":"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield this.getUidAdvertisingTokenWithRetry(i);return this.logging(`collectorFun
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DTyu-z2GzABsqiTsMBOmJ4cJ0mWUED60aJ9N8pwejgM2WJH7cilab6_NgYm00u6XJb2D9-ZCc6w8-6-e4wcsQQ4FagrWzs7Z3j1OkU2-0g1y_a_mA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96779
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.288270480676707
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:lanJL1fv/k1Ut0QVSPFVfxuOCJywJTIg9REyv8CTx0MvS86GXQN2xlbimAKuyttm:lS31uKQ9aZLZO5NbM+BSBqjHWaptSdw
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://partners.tremorhub.com/sync?UIGL=CAESEARCvEBWiFoc9bUNKbCxemU&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmTxd6ri_UE3G-OHwFDxQ2532Y7U8LDoriArGZZP7NIm1PRwwx1RVMOlb8rrRXsd0Iod5FxDSJPQDswcQU6no_7l5_SYayQmKg&google_hm=LUo2UjZIZGRtbXJjUklaMFJ2dTY=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_hm=MzA1NDZiYzRhNWM1ZTlmODQyMjFjZDNiYjkxNWQ0MQ==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):172836
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.252486438376959
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:2VjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Gguk:Ezug758kkEiXjOAprX2wd5WjguGOo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5DDBAB6128D7748E3207C22B2B91E7ED
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D92D0BBB5F015C043851A39BDCAB61A85123FF0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:93E4A7A6CCCF01173176A4A9F8E736726F3E308D2CB3FB4247AA24187BBE99D1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A03D9925DDD3022E7BC0E546D2386921D992CDA725F41BEC37AAA3534D580026919380E506BBDA2899B8FCF175B7C5A2301A22E4E42DFD191A1FE84A6BBC97E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/6f867eaf-1935de14c2134246.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12413],{47792:function(e,t,n){var r,l=n(36603),a=n(68246),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=ZDFEN00xMzcxU1k3d2I1&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmRAeWFmoGTv83VMwPSndZEMMFi9BmmBoX945LkDtdCkA43pZZcmv3LPw2go7aEk-GeiId-_a_RQvdEAo9Pkn9O2pnr_c8o
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33135), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33135
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.556667984604039
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:pR+++KIs4RRGS7IHjWG1nJpKCvdPg/NPRoDB2+hjOM6ArahWj+C+Lexf7TIKK:14RPpqPgVpQB2+5D6ArC3etDK
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C7165CD28B2F957CB6CB04301DC4C921
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9958EAA12D861212DBC3DD1E5C39290B16E859BF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:46AEFFF8505495A5F3282F8E27467954C40A4463613FB659048A0DC9ECD1DDCA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F494D53D77CBB6FAA60C2E4852BB02E4783E819689BFB535E485BBDDE39AF864D1AAF4C589A06D8E1FC330E05E96CA26663C649493C2EC179B5D1837AB27D413
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28823],{90492:function(e,n,s){var o={"./af/about.json":[71297,71297],"./af/common.json":[164,164],"./af/dashboard.json":[7726,7726],"./af/dashboard.missing.json":[70509,70509],"./af/features.json":[58963,58963],"./af/landing.json":[36525,36525],"./af/microsite_editor.json":[73019,73019],"./af/microsite_tutorial.json":[3886,3886],"./af/subscription.json":[94744,94744],"./af/ticket.json":[90740,90740],"./af/tos.json":[50516,50516],"./ar/about.json":[22853,22853],"./ar/common.json":[44545,44545],"./ar/dashboard.json":[46904,46904],"./ar/dashboard.missing.json":[6565,6565],"./ar/features.json":[96798,96798],"./ar/landing.json":[20804,20804],"./ar/microsite_editor.json":[22037,22037],"./ar/microsite_tutorial.json":[88808,88808],"./ar/subscription.json":[3,3],"./ar/ticket.json":[43176,43176],"./ar/tos.json":[37686,37686],"./bd/about.json":[62611,62611],"./bd/common.json":[78893,78893],"./bd/dashboard.json":[12931,12931],"./bd/dashboard
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 168x280, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9310
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9428117787285935
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:SNnKS2v6KAc31QdtJW6fGUja5FnPOgOwNoFNbEBYT3P/Yqn50gbWmX:SNnuv6KbazJdGUja51/paNbl3H51
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E3D11B45A3D232786392F5F4EE1AD5D9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:48E47B73C73AD46ED79B0851E3438EC05971AAFE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:749B9970F676FF9BF920B4137E2A1CB1C4BB39004BC281DD338D100CA7434F70
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBC882CA8C2CE5BEF4AD804F837473E1D4D1EEF19035A3EF2C229BFB0C3880F91A11DA8D644E473D8F685D3E8D9C4CE53892F1801BF385480AABAC0476A1D00D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/5924698835140779012/assets/1.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!..........4...................................................................F.=.s...`....X.K".U..J....=]...:..f..z.F....{.m..rW...\..v..W.):/..D\...TX....u.....)R......5t$;..E...)f..]V..n..\.x....y..t.g#.v..i{s..f."...5..u....b.)..$+.P&.u...F..4...yb*.H.95...66iW..O...+....U..g.......l..6..x.~.Z|.......:).m?.kn......upf,.SB....W..=L.c.*O...X...f..~.."vOr.^.^.t.a......Bs...4..z....@E..Nd...D..9.N...C......\....B.kV.1;B...o.Hu.7hH.s.V.....,.D.....j..Bz..\..S...XL..H.....2..u..5.P.=^<0~Y.Z+..I..T%...V.....]..e..q.L.".<.....qS.V...wc._....{.U..4@.s.Q.j.,...[....vNo]*uq.s....*..|.....0.s.e.......w......~........a..Z.C.i.B.m..".[@pX.....z..s.1.G.U....l...Uy..\.....n{........d.c.T7..1.2...).0E..z.......l.Xb..D.]x..".(b.0../&.....yw...nv.b.)]$....9.....QT.>z.i.>...IX.....yw.....#!......h.J....5H.....+.... .1.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48984), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48984
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2607224410767754
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:XX2QrVX0VmJbQEc+tZSvz+IiBTs7Mkmb2kmCkMvpjBSmInopG+8CNj8gydmQnkin:nWgxk+Yi6g1iRGAkig0FOdtlCgOEZYRV
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F78025EB8178A86BE8756A8057075737
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:05627E179E8B8E4F535084FB3EEF726D4A5274CE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC6B683493CF215CAA62BA94CADCBB1EB2C9F4E30052951011536C683A10D085
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F92125B19F6FF9C8D8CCE203AF3ECE4DF9B076C6390D44E8BE3908FA448993F3AAE81A8A7AEBD7A050EE59283E99D52E000F9E2C12F8C521CA864C6F772053EE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/1481-28787b17cf88aaa9.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1481],{95368:function(e,t,s){s.d(t,{Z:function(){return i}});var i=function(e){return{type:"backend",init:function(e,t,s){},read:function(t,s,i){if("function"==typeof e){if(e.length<3){try{var r=e(t,s);r&&"function"==typeof r.then?r.then(function(e){return i(null,e&&e.default||e)}).catch(i):i(null,r)}catch(e){i(e)}return}e(t,s,i);return}i(null,e&&e[t]&&e[t][s])}}}},87495:function(e,t,s){s.d(t,{Fs:function(){return et}});let i={type:"logger",log(e){this.output("log",e)},warn(e){this.output("warn",e)},error(e){this.output("error",e)},output(e,t){console&&console[e]&&console[e].apply(console,t)}};class r{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||i,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=Array(e),s=0;s<e;s++)t[s]=arguments[
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1067 x 661, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54438
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.83944325760607
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:jHxY4isD94esWVxYPpx01pLvjL2tTtOP3vewsDnJy:jHD754esa4pwTOtZI2wsDJy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20FC6510F50845FF45F6C2800E9DA577
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:108DE2310695E0909D27F6680FBEF35BDB338C9B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:876AD6F95A041BCF495D398BC4A57BBB2E23A00BF0AF276DBD91034EC1C3417A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6B0995E94D77FC92F526FD70A25BDFBA141F7DB162ECD282BD3FC7B29C5E1D94056C2053A7AE95536676EBD118FF2BE2CC4B0FEC97923E3BE544C9AD155D0A80
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...........an....sRGB....... .IDATx^.....e...{.''...d@..$.@Q....k.U.b@.sV..*.5.....UP..#9'..i..{....pD.......uyyV.}..-..L.W .......@....@....@........a.Mv.2.@....@....@....@.A.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1016 x 829, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49664
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.672756556482956
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ANlaOvT0Wlp+XNLA9Gm32twcBbe3w1zyRZhtVRDJmU1wN092RS:KaeAWlcA9Gfxe3wByfnDoD09ES
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2B210EF8157248DF8C7E7C6DF3C8D881
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:108A054FCC8B5BCE02AF21A59610F138CD8993EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:873799C1BAC6575561088CAC62EBB9917922167B1343FD2DB544CB55B61C111E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2B2AC780512F9CF7B338D32141463DA46C1FE796F35C8B688BE61C0AEB0BB112CA9969B465CB0B6D7C5AE648E670EB8DEB024AEB7B5DBC97D3BD94AA75D9AEC4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......=.....(......sRGB....... .IDATx^....^U.?.wf2..$$!.P.\......EE..X(6.("...U@...(Ei.".@....E....WEE.HMBH.>.....!.........9..../1...1666.6.... @....... @`J.t..Sz......... @.................. @.......@@./."....... @................ @.......(..._.E4..... @....... ....... @....... P......h.... @....... @@...... @....... @....~...... @....... @....... @....... @.@.....,.). @....... @...._.. @....... @.......%XDS @....... @....... @....... @....%...K...@....... @......|=@....... @.....J ..`.M....... @........z....... @.......@@./."....... @................ @.......(..._.E4..... @....... ....... @....... P......h.... @....... @@...... @....... @....~...... @....... @....... @....... @.@.....,.). @....... @...._.. @....... @.......%XDS @....... @....... @....... @....%...K...@....... @......|=@....... @.....J ..`.M....... @........z....... @.......@@./."....... @................ @.......(..._.E4..... @....... ....... @....... P......h.... @....... @@...... @...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (44391), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44397
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.496949047261788
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:nd81kOVUTJhez+qy4lITiyuIWKXE7Fdwl/LWoRDFrtVM4WxPN2YjSwjlMIv363:KdU+PbITLuIX8P4HM45OSwj13S
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DB9F41AC1B2808DB1443FB9113D9233E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:32AFB755F8D09CBAD962E53238EFB77512560471
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B9A1A79309F859B559F29C93B5F0664DE6E5B13A869B20D7D24024E76D70C228
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:042BBB8B450D91B6D46B53AD8273B5B5E4A0AFEB39D95694ACC30325C8C983E1BD1FF05A18EFBDDD74B56A61F6C41038A431A693291280CF086EBBD929233153
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69859],{91054:function(){},84712:function(e,t,s){"use strict";s.d(t,{R:function(){return u}});var a=s(82698),l=s(35778),n=s(2928),i=s(43005),r=s(36603),o=s(46918),c=s.n(o);let d=r.forwardRef(function(e,t){let{className:s,color:l="primary",size:i="base",active:r=!1,outline:o,disabled:d,roundFull:u=!1,as:m,...h}=e,x=(0,n.Z)(s,c().Btn,"primary"===l&&c().Primary,"secondary"===l&&c().Secondary,"blue"===l&&c().Blue,"white"===l&&c().White,"dark"===l&&c().Dark,"green"===l&&c().Green,"amber"===l&&c().Amber,"base"===i&&c().SizeBase,"sm"===i&&c().SizeSm,o?c().Outline:c().Normal,r&&c().Active,u?c().RoundedFull:c().Round,d?c().Disabled:c().NoDisabled);return void 0!==m?"string"==typeof m&&"href"===m?(0,a.jsx)("a",{ref:t,...h,className:(0,n.Z)(x,"inline-block")}):(0,a.jsx)(m,{ref:t,...h,className:x}):(0,a.jsx)("button",{ref:t,disabled:d,...h,className:x})}),u=e=>{let{children:t,...s}=e,{isSubmitting:n,handleSubmit:r}=(0,i.u6)();return(0,a.jsx)
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (477), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):477
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.081492594264323
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:fbjiAO5/XewXGXW2X7OXBjYZDQ7zB00wt6:fbjtgVWm2LOVYZWV0006
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:12D427C3DEB7E8C68032941A45D281AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3830AC591BBF8ABE2CD4D1B3E7A129A968B1C2CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F94F4BD7CD2E14C880282558461185E50AD94110FDF8306904BC1B9901817A96
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17F9BA29BE8B888FBFC2069EE97875DE60D8F950D559E0875BB0A3AB3DD5A28B4CB3E312493A806D2179F87269A28A93418D4CDADA73E8B9A1BC3D56EBA6AF0E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{14349:function(e,n,t){Promise.resolve().then(t.t.bind(t,26785,23)),Promise.resolve().then(t.t.bind(t,66067,23)),Promise.resolve().then(t.t.bind(t,47313,23)),Promise.resolve().then(t.t.bind(t,28890,23)),Promise.resolve().then(t.t.bind(t,96438,23)),Promise.resolve().then(t.t.bind(t,37209,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[12413,54625],function(){return n(91090),n(14349)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6648), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6648
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.050906754888561
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:UStw7meorBebPsm7y9e57J+OC1/ATdcHiB6IailNi2niFFwvie/Et8NVGtkcv7g9:UGwQw7JXSLCBj/BDJ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A5B205CFA27CE9D3405439EEADB031BA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:29FC4DC406365A5FF234847DB678F6E3A017B9D2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DB2D5FC15FD6548E72AC2A44FFBE50C143DB48BB9E04FC017329FD281ED6D362
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:113154AD84D378B56A72B1FDD2179815E546050FE1D1BDF0B339C631499096EC459EB0AB60118A9AFC100960836A1A950D88961FD4B32A1511FA9B14592FD775
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.id/@dist/output.css?vbhu23tc634
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*! tailwindcss v3.4.6 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7358
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.498694677907111
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:jllcHitlIxv9vk7C1+I4wWHLihk/xZSuk9jb6K0+efZKAt4Iew+8mSJ9Xu2Foo:wIIHUCD4wa3Sj0+uZH4LSrXheo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6EE89C141D2553ED3DB0F4D654BBA3C6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:707E86078206644AA3145386D3C5214CC2D61586
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CA2A97504F0255051D05CF5E5747473DDABFE968E2BCD094E8E1A94B96B1FD0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D012A02BBF255CB479971FBD93FF15996C877CE75183D491C22DF8AB51BB41A91D2328C78F5D9ACA5E448DD2239175E4B730B596E829FDCAD50395A17D2DD328
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/cta.png?1688067699790
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............Eq......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2370)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10303
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.388890008483694
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Yp6mA34QQQdi3YL5GfGUhiDlLub7q/f5xLSu:qA3Ptdi3YLwJ2Gu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B7578A80E3835E43D3C9E479359B17D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B2DE523E5AE3D4AD2EF92AEA623C7E2B063BA377
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B176B110A50AC46E4599B76B3DF8B94DFE700273BA5008BE6946E226C1500FC4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9A6F99A9DFDC38606F5CF41DFC09C5A05416A97254C294EB890B08A5E284449394F17036ED4A3A84052AB3C0271F9F029064A7BD5333BD7A79D0E90D3652F351
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en" class="overflow-x-hidden">. <head>. <title>404 Not Found</title>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link href="/@dist/output.css?vbhu23tc634" rel="stylesheet" />.. . <script. async. src="https://www.googletagmanager.com/gtag/js?id=G-5JJTR8XKXM". ></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() {. dataLayer.push(arguments);. }. gtag("js", new Date());. gtag("config", "G-5JJTR8XKXM");. </script>.. . . <script type="text/javascript">. setTimeout(function () {. window.location = "https:\/\/s.id\/1SV6g?s=skip";. }, 500);. </script>. . </head>. <body. class="bg-[#19252D] text-white min-h-screen flex items-center overflow-x-hidden".>. <div class="mx-auto max-w-[640px]">. <img. src="/@dist/notfound.svg". alt="notfound.svg". class="h-40 md:h-6
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87465
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.084768088254002
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Tz015ksA3inOU5xTiU1/RDEZ+X/pOyO2ZOvbB8ins9lE0/c:HcRXEGOIZyB8iSi00
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:358D903D816F79DE1A74DE042E7F7A2B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:ED5CD4379B36CA07C9874CFB3D1FC88820069D4A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E673F31F2E9370298EDE3966016C7A41FB94C05893BCB5E5E3B0B5006CCD3845
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4D65B9BEAE84D23885EEBBFF66160D946D5577DF73A9C1D558868F582818A47CC2CAFCE9A00DADF0AAFAC8325AF24E191F7ADDE0B6FAF187A8EDB92D2014B9B3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QXeEI7W2WbnUKgrVseAYvQCc-rlrP3KbCzZxQE0vkuKmTOW6Avqbm-f724pOJ97QvfQPZS2qzFVwDkBNAGX4LXYf6E0Xr72GxMh67GhCu7gH54Jsa7rf9GOLnmN2PuscEb8R9ODuHbQ08wGEEP341ut4nXGo0646OyVeEkp1q2QBo8PlmnAwZPRGRfIP7cLxUvInHBNHiG0N2U1g0vZKcY16MVasHqohTyxYoz-FLzNBk4w7WrDMEx4yxEms2qk5H9nQxbqehlwdi1ahuz8u5PkknUFLsRJu-aeEYiajZF_r8_Ie3IKU5iawfb81MfFWXoOxa56fABNRk1lbJTXIUUq0C3rGhhNxp94OVuFDA5XoA3EQ9J_EDS3lqY1Tj8ruPI64XewWJMsBFBh85A9CpMFhLhLEzZTBFTl4Ft-a6rb2IiDV2uaAHLVx3uqN0RTd1mABZY50qd2fjTqmkk7Naqlk4AYim1jvBMRvb2USCQZ-DFCxfvDdjbQC46ZS03gqg81fQXRvlgBW_29pgf5an75_gYA-gp9jGi9B-KtS0qQp91ZWYL3tUqG84RbmKPojuFI1NwY96PWlVOo5HdRp84ZxbwJAV57GCYH4xEF1aM23Ts-cmXqL_-6KgLYnLnu8II8Krmbq1OoJ6fDSnVZ-oJb63mnwd5jD3ULyQfhrDAtKXI1Ia7SLLxGiz6FmlK7W0oR8GGn5g-ZuQMiLpcqFAeb6Gcv-PTsE5XnmbN8KLM9x0TRFDw5nS4zryufy_8tdPNHx4qLwBSOQXDrnfyDxWWfMhSiZL5tC8gQM-qfWRylVru8122vg7t6l-0VapgkXAbiJpXJ0Pkk9YzHYAVHEMeuC0XjUyWEV8gid3tpLiN89-REVpe2GfclT7kAnQRBLYHCbYKjny1fcn2_teFJJb0232YzOAAKDbpIRteswiwamPNOm59gF-N6znQDdIh99Lj6NKQY4JLyQ5W04bMuTJYUPwLgKBjFwKHFtQj2CXhXwEe4MDZ-SwpqnXoM5NlwbHWVjU6QPFg8h5VE19owKF-OulUxa8fSXusClG5ii-cu7fQFI0jCppkbB_42RcCm1hzsfRaW6smJI01WhAFYl2XmV-lHV4r63Ry98PuM4f41nvQkDM_ww5JaDfZ25EHxekZfwDGJ0oaRrwqYlgk8jB9jLBtz9zcygbjCSFFUChC7eEfyFLGdWdcjtGcakhZfeFvzKkczoLXiH5C1TVmBSY3ws561CKLdRrkZTKqdqXkLO9zmrtYJ-ijJelLVIk5eyHnCYETIXoqexgDMsEaVVC4PvyvZ4V-WssVniTjgBBpDIlJmRPQnErahx7oAxAORsXGf01Rs-i8CJRGWOritkA8rOY1_PCZqpuQlNpDiSbAi1bNf2azcuC1qWDHVohUX235kkGwDXALhz9N4G2cx9ZEQ_V-Vs_iITGqNqu3T6r88EvKfcAaAjD4cJDW-DeIWOX-xhzfZI7DSWPf35OSTYXG3CJ7bbdTsrBM4GQWcs8f5F6pcjaVHaSpp8FLK2KNw-G2gQoTj8dSe8eDmeb4BhaA_rroCIlAFNE_DVW7R7ptwj6p3YfZHbb1TTbUiMBw4HLT-X9XgVEIdN_fgpbFbpwOKwdp3KW4YF6SCJnVH2yK7PsMQU5EAC6YTMt2V3dH9Vsz8w8W5A9pN2hqUyTzoyEssn2bUb9-TSuudXxrnpyQKIwQw-OcmT3c6oxff2eI5fre3PNa53IVre3u0XpsO0oHndIHYyhQQV48FE_eu8VXa3SsnhHaN01pB6vmvEvyy6A05FUKk-N3lfvq_K2GcMcdeivhcVDKnsLM3jiHwji5RxAjIDe8sVVILH7YQMpWEtm5w5O53zyx_jr_A4J-uKSM2fRYqOh47om4dWsJ4JcSIhxqbLmoQte15uxejW9doLV4wzF4pH509bFexxwVOTF8l2KqBuJwsnQSoMOQCNy3xXuLMhvSPTk4cpCSv5ixr3JLRfYKAtGcgAwEUWkfBphbRl70bD13yXbfMhn263ZZoCAxu5b1mVeM99ML7V0FSwzCaaux07Mts-QQyU_miXhcTJcPjhbd9TQE0z8_Cp8O8M5LA0PyaLmBAdKVBtaTPs9UHYQax3ZTao7f2JvLl3ohMFutTYW-KH1kbKb_P3f0FEAVMADwwmINpJ-V2lNRmWAelpQqmTH5jSHTwVSdXPi1PkenAIF7yDyk80TlM60-Xc_zpKmWbjXCR31AH1EVWKQRVUTlAf8U_U6gLBynfGvh7YOfg7z0HOcKuk_NWAAG0qbBbTCQPqi0PStamLucKaayEalyCsJjd5So4YcGrVCRcAWKUgtEbAD-FdfiKOfre7pjnCe11l3uU4_n8GqoRL2jjJBnoZcXtujr8TKpV0c1Nm1YRDGRV-qtejmVSz9Sy5nqRxP9bc_DgMZHzCQoCgMLRpSkalN3zObqsP4wd8_Oe-ydmboAfeosghTvoa6cjl78mLf_Z8UyN1PFurkjCeareoxQT3sK783A4ZUxSdfq1Nv8qLygAaaoz23zl0uMZrRaXaBYolFnekIx8kQfecT5hODNfDQvycFhM-jxgIGkWWrmW8b4AnuJe6iX8ogRWo60fDNb9UTYpVRtdIEyr-qn6nRlWhL8vd80kI_A_en1ouI2zemF0WPwb3y6IvUayIe1RMdR8CqOdwgM6aNMizkEeuYmzxgJRUPzrLlgXVNO0Dzst_JwIXhPk5RHJH5EguNN9qR0Gk4jytFwW_cUWC7qFugUG5hnwTIE5wzUia3Rj0wgLDI_CqUsfOgUA91_ioJWc-Qlx7AHYSHzMC9mANj4nxITuSXZ0pI9syMGzQOoq8uasZnsc28s01_ns21YbImrTMNKXO3GsNIxchfp3Hw9Yhw28BetwrzVyzSZMk8mPLjeCNDAJ5WCxf3eSZF655LG6yJkR_v1t9DMaMv-9sP___SDAuxNflqgZjM10lHENZkBSr1C6ySvnzv8uP0Rrl965u0yj0JQeTFwybVjbVjFwDAPHskB41cN3qllX3dHFGKAiPjN2up_OrrLr2GVqDsu2IrnTmMk-JNFP8QZOsCbXXHHP0ZvQ1mpe2qUzHeHQsiR_H2RAp0D-5GDxSf1lSGxZ_051D2873FpvK4-0sln5Y7ZwWB_BOWngKoX3JMJttrU3hqZd9k9i3tO_m7hmOQsHHf17eHbQ_yrF7jBZKMVWHs3vFKvksiGCVKrB&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=10573119111014593000&adk=250412561&dtd=93
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_QgoFZ_3pAb-IjuwP-5_7yAo"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DQJnrjlkOLZU4rmwHlzoyh-yynhurGjX_VkQknUwE_yeX8LXDCUSlGEdw0e4IiQbMEFGnJQvRkqEMhQMxI4qkeiS3fyMGUohSi22TuuqY00zTwu64
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53168)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54470
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.746423144143212
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:jam2fjAWPdFSwx4VkmSPj2yoxswy3gfjVfAnSJiAq:4xqUjL3aNq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:428B235509864AAA8E2EBE79431422EE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A8E28DA93B5C19E95F26AA2D9887BCE52AA8A9F9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:38B53642CECBEA3EC633EAA06BC0267101A489FD7F1D318BB6E7026CAFBE8616
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D39653918FABEEE2D30BF0C274F6DD29854CC486C626938D21BB3F25BECE069DCAEFFE0837AB81541613903FA3660CF06BDC7EE41ABDE366CEC901AC951355E3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var w=function(T){return K.call(this,T)},R=this||self,g=function(T,O,C,U,p,V,u,B,H,E,y,G){for(y=(E=24,U);;)try{if(E==C)break;else if(E==T)R.console[p](G.message),E=O;else if(E==99)y=U,E=29;else if(E==29)E=R.console?T:O;else if(E==76)E=H&&H.createPolicy?35:3;else if(E==24)B=u,H=R.trustedTypes,E=76;else{if(E==O)return y=U,B;if(E==35)y=13,B=H.createPolicy(V,{createHTML:w,createScript:w,createScriptURL:w}),E=O;else if(E==3)return B}}catch(d){if(y==U)throw d;y==13&&(G=d,E=99)}};(0,eval)(function(T,O){return(O=g(51,20,6,5,"error","bg",null))&&T.eval(O.createScript("1"))===1?function(C){return O.createScript(C)}:function(C){return""+C}}(R)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvHDWSdqvIE8vdd2Y1W8AY-3yL8u7UnE9LxxRBl9BK0JEMIXsy_GqqlhnvChH7qZK_eIMwSiOVUpubIcZbxHUrWtGYUL2o_M6Sekcc4mDyyV67eprv4yrTrYORbYylYuVK4Hq4VoYkcP3MVgHxs5PbnqmtKu2QkyJpl_Fw9vM2snMKdmWqIJ0ZpMYPe5sDE0qg&sai=AMfl-YSsVWLS70pYC15TfQlS9PrVAau4D6K8N59epZ7grYXaW2ZuyAYxaakJiVfD3hlnb0gr4tykd5yYGDDsx-EXgEBsXoNGXZirk4N9bJxjbew1rm4o7YaAbSB8Nzc&sig=Cg0ArKJSzDhhSPYZdZtlEAE&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&id=lidar2&mcvt=1228&p=274,267,364,995&tm=1467.7000000000116&tu=239.5&mtos=1228,1228,1228,1228,1228&tos=1228,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=3906695421&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2431635500&rst=1728383553293&rpt=2069&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJyEEtaaa2kwJ1M6myAQEBAQEBAQCTarGQngEBAJNqsZCe&expiration=1728469986&google_cver=1&is_secure=true&google_gid=CAESEOihiwqC7gSzv4o2ncGTxqg&google_push=AXcoOmS_rWJclnDIgPoCZmVPiFk4d871im-ZnTeBT7tQcJ3Jvw2BbJ3Llt5Is4yx7Pw0GALk_Qe2SzmMUIaEnF_znI3P7qkOpI0k"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10430
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.925647455342517
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ZgpgpgpgUgNgngowZx8y2iOGgksrgX9gogHgIVgrgpgpgpg4FPVWfuy2sci5AoNJ:dQgMkOGcwC96N9AJhcriFK
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6AED0722C0D8E3A579ED04C5A0A82555
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7518BAB4630B968D43FF8C94B059F98FA8E7EE41
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E78FA6B16511180B8CF5F52FF2591FB5D3C7C682B9AC3D539BC8D7EB229F070A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:46BA43CFCA338ED4254CB968A1E938E45EF3B0955A82D06D3C8A2D13DC0F9F8E34FB2D64B4D8D8101F09361205F9E7C14167DB354F156D3F610CCAEC60F75C7D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/627e64af-ea3e-4f34-8559-d37dea2cbd07_1031x866.webp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF.(..WEBPVP8X...........a..VP8 .'..P}...*..b.>.F.L..." ..0...in....u..E~I...]{./.9.%.<..?..Q.,xs.@...........u.....I._...#.g..../.?._....z........?...O@_._..4?m~.?i.j..?`..{.z.u'...W..e?6......>.?......?....../.7g..wo.y..s.................?a...b..^.....:..v!.{...c.u+..C.X.b.J...V=.R...:..v!.{...c.u+..C.X.b.J...V=.R...:..v!.{...c.u+..C.X.b.J...V=.R...:..v!.{...c.u+..C.X.b.J...V=.R...:..u.!...UL.k....v!.{...c.u+.....<(.sy4...H....V=.R..Nb.........N.C.X.b.J...U..."..1"..O.8.O....:..v!...H....~..N`.D.t.{...c.u+..8h..2.F.OV..T.z.....c.u+..Ct.{...c.u+..C...y..c.u*.p........ ......1c...n".J...V=.U.8.~..T.....H.l.|...b.J..........).^.h...G..4.=."...C.X.a...?.v...-.4.b....tA..sU......s_..bR..s.k..j...Pb/U....oR..8L4..R...@....v....S...@-B......h+.7J...t....]RHE.\T..p....UN.B.!f..|7J.at.~..>...u.=...j..<....._....yBQ:T.m...d.I./t....c.u(M..{..]J...`b.w.%.=.R...'.n.zr...8....:/U0.0.6.'....D.6.$.......v..B.V...F.=...D...c..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 348 x 85, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7703
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.903955491680046
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WjH/jN1tMYMUyHHwZHUFfYhqkD6e9p2xKQ775f:WrdW1nwZ09+xp2xp75f
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B556A7CD2642DB0CDBD8283CF36F3CEC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CB946C961FF2A4CBFAAE5B0E727A47B8DA23DA33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B379D9FE46AA18A01249CCE0F14EEB1DD579A86C309BBC88CB8B1C7129A0DF17
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B290923EC692B412453B8E10342302BF4602ECC75FB7F9A81D28CD6C28DDCFFB45BF0D4F7A310BEE851925B0534E0AB5F821908FF27C4E2408C7028D946F79D1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/5924698835140779012/assets/2.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...\...U.....2..b....PLTEGpL.......................................................................................................................................................................................................................................................c.E.........b........a.......D..............###..................'''888...............rrrWWW???DDD..................[[[...zzz.....;;;+++.......eee.........bbb...........^^^...KKKlll...TTT.........GGG...555...............III}}}...www...222.......QQQ...iiiOOO..................s..e.ooo.........B..t.....<...h.............................ggg......%..M..'{..../.....j...n..|................v...v..n..g.!w....H...J..A..^........g..........7..~..........R.."..MMM^.............Z..........X..........WV...QtRNS...........B....d..#..........)..l0;....H3..u\..>.&i .z..W.Nq....8K-.._65.USQ..".q...uIDATx..YiT.Y.6@.@.. ...."j. *.mk'.H.. ........ZvY...@...zZ......3:...L.N.m/g....z.z.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4816
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.819601924788114
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:SLg4xo7LM6wCOXZSff8DfjRjE28mu6PclF+hAbWmnrMyA:SLO/MZCOZjRjE28/6PuDbBYyA
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:63E0C10E23C0DA182A335B1223A2CE4F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:681ED13882E6352753B5320858B9A44182C52AC2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:34DA66AC48BDABF17A6B6185B951AB931B75C608A78259829CD2A4DA9F7E6CA3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:789392CDD8A52948C7CA598D2CE89060040976B96DBDE94BFAA2D133E67E8E09AE61A154FB83A36E2ABEF736DCD2A5226AEADAFE60635D212785968DE6B372FF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/dce92237-51e1-4346-a8d6-c0a8311238f2_887x653.webp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........v.....VP8 .........*w...>.B.L..#" .Hp...in.wC.c..^..7..?O.0.....m...\^..I:.>..s...O..v...=..$...^/.&....V...k.w............../....'..&..".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>...q...|`...:)P..t.8.ap......aV......<.......T..^..9.4..h...;..>.<.....7.Z[......9.<Y.>...>x9.X..C.g.3.....K1w...3..}....t..h[..mo..A...I...'4..%{.u4..gl...kl...,......ky...=..=...+Vz}...}....e.:.........z.b.Q{..pl..Bl..;..{..6.$.~.<.s...M...L~...b:|....j].q.... ... ... ... ... .....p.h.z...7E.<.}...}...}...N...|#.sNi...x...W.w.... ..J.w...../.n...=..=..=..k......9.4.0E.6...-.......^:....@... ... ... ......R%r6..fq.3......M...Y.>.".>.".>.".>..Z..0.W..T..dP..y.^}|D.}|D.}|D.|T.A..$..0,.Za..b.7.......{O.6{O.6{O.EF.....}.h>......z|cg.=..=..=...f....*?.C....a....!L...{O.6{O.6{O.6q..*.l.'I&..A..\...yz..{O.6{O.6{O./se.?A...".HS..[sc..S_..._..._....:.......'..m6.f%.D...U..>...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1002 x 584, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30003
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.524706802904031
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:9SIsjxkBKTDV8zERX68EuyvROMBuRjQWNdl7S30HavTY4rqsAJ4scMhq5eXL56k5:+jcK1jXVyvRtoRjQiG0V8qpJ4zM96k5
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88B2E2F846D061D6F32937ABB50DF246
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2A3B4D1945D7D1DE9D17B78A4F07ED2FE8CF1CBD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:32148BF25EBC7CD9E38E2B9D62D1B90B4B3EA1F9BCF046E3EBCA0D48AED90266
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:03F70103002DF6ECEF08D768DA1CA674A29AA9F2E965720AB98285EC71EB1C9F7B2B7700943B7487F5834C96CEC3C65D91134B3B63F07BE1AF427CF3525E8049
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......H......=......sRGB....... .IDATx^..g.TU...:....0....".AQ.@N....J..f..4..."-( .(. "*...4.`VL.#.&..t.{.G....N.S..>.~.........>v.P8.../..@....@....@....0B DP7b.4.... .... .... .....:/... .... .... ........Z.. .... .... .... @P..@....@....@....@. ...A....@....@....@....... .... .... .....$@P7h...... .... .... ..A.w....@....@....@.......-.V.@....@....@.... ... .... .... .... `..A.e.... .... .... ....u....@....@....@..... ....ZA....@....@....@...;.... .... .... ..A..u..A+. .... .... ......y..@....@....@....0H..n.2h....@....@....@...:.... .... .... ........Z.. .... .... .... @P..@....@....@....@. ...A....@....@....@....... .... .... .....$@P7h...... .... .... ..A.w....@....@....@.......-.V.@....@....@.... ... .... .... .... `..A.e.... .... .... ....u....@....@....@..... ....ZA....@....@....@...;.... .... .... ..A..u..A+. .... .... ......y..@....@....@....0H..n.2h....@....@....@...:.... .... .... ........Z.. .... .... .... @P..@....@....@....@. ...A....@....@..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):40415
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.518830728619992
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:8xMuZ74icWLj1GP2eYcZOYnHKGYFAVVapCAHFdBlwmNy1Vz1ywyFkoDCGhZsuNSF:AZO3YcAYkvwQDVd5gd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0273C00D693AA2D6F3F456E07FEF12F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F2F679728DDE2E08E8C84B5A483625896B4EFCFE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C6ECC69491D85EF88C56005F0BAD1EAA6475D0A1DD58AAA0675B03360F875D1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71DF3B6D2C8A73A204854E1E75C49B8AEE0D1BFCBED6BC077B82C053E252CFF8C3703205B45055F137407CF00CEA34FD192CE1D532730D74CE05DA61A9A9F022
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.gstatic.com/mysidia/0273c00d693aa2d6f3f456e07fef12f7.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16866), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16866
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.55367773261577
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:gSYNTWo3/t+EoGRlvlBExrwEjsuWdWkg5pEtZ39Idt54r4nCOGWypOlhqXr6:L4/t+nGHlBE6E3E4jk3Q32WV/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:101FD97481CB95485A73ADC38508DBBA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CAA31B730D29A815089A248C2A29B751C5F5174A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:064AA7AF9AF743A8AB1369D28885318787930993A31FC44FD701C652A211611C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6E382C84B08FCB320C3ECB2C5D9D599EFC70FBE629F9BE716EFC01F2D68510C63BE7B4BEC5C5184B6789F4C31E82DA44331B11A390DB0FBAC02F94D280C48C6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4909],{43282:function(e,t,n){Promise.resolve().then(n.bind(n,51939)),Promise.resolve().then(n.bind(n,51068)),Promise.resolve().then(n.bind(n,21538)),Promise.resolve().then(n.bind(n,35405))},51939:function(e,t,n){"use strict";var r=n(82698),a=n(2561),l=n(44141),i=n(2928),s=n(35405),o=n(57276),c=n(93065),d=n(36603),u=n(13768),m=n.n(u);let f=()=>{let{alternate:e}=(0,o.b)();return(0,r.jsx)(d.Fragment,{children:(0,r.jsx)(s.default,{name:(e?"sdotid_":"")+"blog_article_in_content",imgClassName:"h-[200px] sm:h-[150px]",containerClassName:"mb-10 w-full"})})},h=e=>{let{data:t}=e,n=(0,d.useMemo)(()=>{let e=t.attrs.src||"";return e.startsWith("https://")||e.startsWith("http://")?e:a.ZP+e},[t.attrs.src]);return(0,r.jsx)("div",{className:(0,i.Z)(m().CustomImg,"left"===t.attrs.position?"items-start":"right"===t.attrs.position?"items-end":"items-center"),children:(0,r.jsxs)("div",{style:{width:t.attrs.width},className:"pointer-events-auto",child
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3914
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.751399792918994
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2llcHitlIxv9vk7C1+I4wWHLihk/xZS0CBlOlOlOlOlOlOlOlOlLKq0Rm+W:VIIHUCD4wa3S00KKKKKKKKuqim+W
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4EE22A41F8BE825F2E1F7998207FE572
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4356C67B0106BC60486B5B93A29C8F33FFF8EA66
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C3467A5E3CAE17D5EC2107FBCBE583C5BDC6A68F00C9997ADFBE481FD758334
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FE3BD9FE736694350C4690CDFC7B856AB4919D45A2D2DDE00505C1CC43E1E2CD71F16156DB223BE8306B988BB28AD433C767C481102F0C966100874A46A73EB5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/text2.png?1688067699790
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1149
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.477045480673986
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:HgLlt7LYttUwfT0JO3WFA3SCrp5LBrz8Gpom72aqT:Ylt7LYt+wAlANBBfhpom7E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA1C0E7B735D585CE05AF23E4E951AFD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B87D0F60CC2743B1517FD500654B15452FBC3C61
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CD8845EBB1CEEFDA9016378A58CE44C956DDE4A5D8855D87ADE4F1A9B60DFDB4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FF49E54E6AAFD62653A3D58D6A3422FDDC20A3818D3AF16615173329C79935183B6619B36AAC17351D9710880B5A32FA62ECCA2349CC9B3378B61D3A0AE7F9E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/text3.png?1688134360862
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz....DIDATx...Ar.G...?.a....;W.o@.A...n.|.bn.r.p......s...B..<.3e.'..U..*.P~o.V.L.....t..................................................................................................................................................................k...............dkk.|}.X.F.........k..l.....(.FD.}.......O.....q..lcc...Gi<..Kk..T..A....l6....=N...b.8j..._#.4....Oo{v..}...l..........0h.....4..u.*.4.l..4.~~.8./.....................6.e.$..Cu].......].UM.(...y.u]..1...... "...U..w..4.G..4.{4...1..X.?..,..nfX.,......V.4.....YS.........%.I.L...lXF.w.......7.V^.....j?.|i>.wE\.by.WU.~..j.........$$..=.teY....*..A.O&....|.,.I..ea].........Vk....lL..r.....Y.u...h4.5"..K{...x<-.b..?.....u....U...1....X...|.u..W.R.QE\eDi..9..u].w..YTQ..,.ED\^^.D\..l...R..k.X.....T..]^^..OY..g..|.]..8.,*..Gi~ss......u..\k..=..).7.g..n.@o..t.X.-......C..sWy.*.k...>p...."".}3.X.W..o;.....D....-.;..8.......n+.wvv......[.UO..wM.....;;;o..M&....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23696
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 571 x 631, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87321
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9725498435116835
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:7XcfMcAdQECGi1a26l2Cldoh9OUU0aPl9G8DMFvzJPVAETMcs9a+6e7ZG:7cfKqXOOiUo9HQPVAETMcUaOQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AC6FA80567EAA464253C3D32F33F60D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:12162549E8F23C477AA83463A853B14387BE3397
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A0C286F6DE95B5B39DAABE2A4CAA9E2DF7AC54533220FE3D3AEFCFEAAECF884B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D760E8F24AF6EC7C191093C8F8176BA42A3456CB457D2218E988A656EE13119F0A9FED5F804C793968B15901440C67A6718FC3C5634B2132E2E97BDE60BC542C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/Volenteer_1.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...;...w.....E.`~....sRGB........cPLTE......t]................................y........gz....t.uY.kQ|l]dq~.aCzU;R\faTDDOX]>,%Ix<-)!...].....tRNS......c..TUIDATx.....H....% .65.S..8...;c..X..S]}........<........x...N....b..a...v.8.}...n.)..ee....v..}.m.~c..e.u.....*.\n.v?....~.....z-........V..v.]..._1;..Z...v|....+....e..+..1.../...^...y.....c{......t8.w.5.).-.....e_.|..8......m......f.........p......~:.o..Ht..T....2.3....v..w....tv..&<.r.......;~..i>....r..: ........<..\/...|<._...S.(..m.#..3...:..^Cx..............s...3r...\...-.)....o.....s...S....&.....!;d....>=^^.sx...X...g.:..mM...p....Fl..r......t8........*.i.......995e.v......Hy.\..X9.V+.ug..CL...#.`...C..c_...PuvD'..~.3.....J...y.?...O5......}....+...d7..tXy.<....yv....p8...|D..o.P<.5.q.q.u3.!;...0.s...j.c.Hw #&>.G.#.......re.._.:[.C.h..d...d.v:.Mw.2(;@..Px...>........Ox.....l...Z...;...}.;..Qx...S..r.k.cm...pk?..s..e....r.]J.s.......e...g....=@.,1......m........Q......Z..d...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=blismobile&google_push=AXcoOmTTzDUi9fPueZ1MIh2kwgJ3WyQXwDtnUWODbov3-e3e1l87XnprqWyDwxJRlOsAy7RzJkbWkfpbitHQVQjpOZvK3_XdzWHR&google_hm=hmcFCkb68B61msMmdw&google_redir=https%3A%2F%2Ftr.blismedia.com%2Fv1%2Fredirect%2FAdxPixel%3F%25%25GOOGLE_ERROR_PAIR%25%25%26partner_device_id%3D67050A46FAF01EB59AC32677BLIS
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 624, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45839
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.7146737782433386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ZK777777779kWpLZdGT4CsNUdhsuCouqeW1q01maI6X6wTXfjYe/9VXaM9tR5v0b:21ptdGeahhTeWQ9EXTTXP/zXTR5v0Q7E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:70098351AEE268996BDBB25EBD068FE6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2AD292A54391AC7640EB47E14F5A95860D2C6317
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:154AFC47FD0D4AD5955175FB97975762209505BAE7157884F7D83972394FFACA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC1D449E3CA3600A20BEB350F2CD441936B1BC7EA265FC83B8F41D4AC6F81B56B4629A8BD767BA4BC81397C2D1B3433372F1F726DDE43C05377130264336DBA5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/5056def8-17fe-4e40-b5d9-db0e1b04a32c_1080x624.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...p.....l......sRGB....... .IDATx^.....U...g.g..d.OHX....(..x..D..xAQQ.Av...\A.A.%.V.D....]...zA....'.o=...S.L .t.9.S..../9.W.|~.w....D.T*.....@....@....@......@..#..c.. .... .... .... ...pp! .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsslOOs8oJrpRk-Jq0cB-hbNuVsQfEsNG6xCZqmjMm-M_guK3uD-wf8LEQ4VhWGe6AxaM3mSkKe2B78znQt6YxY3yt4aWnTqoHT27sR8aFUqLcLcWSJu4mbG4sw5Xuv1fPqOo--rcpQrGtJ3_H0jhi7syvtkqAQk5gM5xM4rBBL7ovNPc_UdpNyrbCYXZsmWZ_c&sai=AMfl-YTepZuZoLaN78y8Us3Eas84FlUtrcI2kuTLk7dXeyjUytIVB4TwJXTsFdpkO7qHK8SGVLhhx1TTbg33V_acmv7sY4qEP8a9UP7IPmrx_xOrCVkCmkaQtEfktrw&sig=Cg0ArKJSzPnlwQS2oeViEAE&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&id=lidar2&mcvt=1044&p=726,341,976,641&tm=1084.1000000000058&tu=40.60000000000582&mtos=0,0,1044,1044,1044&tos=0,0,1044,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=0.72&if=1&vu=1&app=0&itpl=20&adk=1786678078&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2431635600&rst=1728383554581&rpt=2344&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3181), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3181
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.118628788598491
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:0rCUzXW5jVeXqaY9PJ7n7hbNq7fq7opFj7FsRS9TE5EjM:E/XSjVeXUbpyFpFjBH9TE5EjM
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0537D8D06DD9DFBE911AD6BF6504F4BF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B2B1357250A731C20CCB7876FD2B256BEE1CDE3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1764E898369C24BE8D7D1CBCB82079C27F3898FBC1883F388A5C1008DD30C9E8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F87C205587DC43A103E23DCB0DD6B04016BC5EE0815BF5729BD4B5975DAA59C038769E005B64FA3F45FD130E73D3C5BA8D8F57B206BE8E5337A5A1909637A62
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var i={606:function(i,e){var n=this&&this.__awaiter||function(i,e,n,t){return new(n||(n=Promise))((function(o,r){function d(i){try{g(t.next(i))}catch(i){r(i)}}function s(i){try{g(t.throw(i))}catch(i){r(i)}}function g(i){var e;i.done?o(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,s)}g((t=t.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.isDebugModeOn=e.UidSecureSignalProvider=void 0,e.UidSecureSignalProvider=class{constructor(i=!1,e=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:this.isEuid?"euid.eu":"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield this.getUidAdvertisingTokenWithRetry(i);return this.logging(`collectorFun
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):92422
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.096717311503881
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:qMh15ksz3ZI1CqMj/fDEZ+X/pOyO2ZOvbBI4yrgGNKdc:j3y0nEGOIZyBI4DAKC
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8A04D6D69387446D863854DCB30F11AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BCCE8AD8DC0167987FC9B54DCA9CE916167010EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E4C82C81678201C01F83E9377BA40DCDF041683DE8D8EDE99C6741943ABB06A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0552F6BCD22E076CF06BDE6FA85DCBE8D7BF7BFED0B43A0F7F878014A61687C5DDAE03B3BFF265DD5ACB7C6E743E91DCC5FDE20124DE7F4BA0A367CAC692B94E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_TwoFZ7TVIf2VjuwP1tbPqQw"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=9A088E83758E4633AAED0156B425394F&google_push=AXcoOmTeDaNYbUNaCTMZW6rbN-iCGnZtxG8N60cAQXOmIZLDpi2bjhXUTU_C_ooJD5IpLBCPDT45zajjtFugDI3g9fJOErhQYAM
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32149
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.47481549441775
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xQga:tlCM36PzdzZNgG+mu9+xQr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B0900C97C99D591AF4F5B31558445EED
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BDB1AE91FBCE4B27C7138B6CB482A54D55CFB5DD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B35CC7C38DD75425F6AFCBA3650F73871CE9A32EDF61A2994618B1E1D1221E6A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC5349DADD6966BD46AEB6828B0F37C5CFE8CC308E45E0F4AC66BD6A8E5178CE46EFD45D0C1F0E1DB16C136638876495A821DCE752F84D82698527B9B39F97BA
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10818
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.944945221054711
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:e1vqRlzsyzaZ8SjNiByI6u2SjxFfRCgTOXYxo7O8EpzZQAX9sli7o/:e1vqRlzNaGSwytutxRABXYwIbtsg7o/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F57E3F419F1241068EB6B57CFA19F701
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8EB210D25BE4C3C3A5FD94B2468610F29425AC07
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C316398D5AE9EC0B2446E8B3ED11B4EBEC80BD518CBA77A5D904D64544227B27
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3557C0A262608E54B667CD9B72CD54E6FD28DC4AFF8C9733A986FA4569AA670236984121A6282EBB409701C198206581BFDCE5B9AD58BF15847A772F60DE777A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/d247a981-7cf0-436b-90a8-08e1e1b65a7b_1080x882.webp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF:*..WEBPVP8X........7..q..VP8 Z)......*8.r.>.H.L..#...Xy...gn.t.P......u...........A.Nb....~.`........Op/..._...T~.{....G.c.7......oP......=..r=9.t......................\x..._..o.j_\......45....7.h../.C.|..#...&..P...{~PO9.....a.%.-...@F^.0.....ng.#/m.o.`.r.3.....7....[.....F..X.....e...,.nV.z.2.....+s=..{h.xK.[.......a.%.-...@F^.0.....ng.#/m.o.M...J.....V.3.....7....[.....F..X......y.8K..wSWj.M..3.....7....[.....F..X..x...a.'..>..2Z.yh.xK.[.......a.%.-...@F^.*OP...7...g!Vmw...~.<#=..{h.xK.[.......a.%z.IKrf.).Sg}|.+..|..<.p..Oi.......%..rf.-.f.........+s=..{8mj...&l}Ic.%.;F.......>..B.).z..... ,..>b..........a.%.......S.@FD.P. .._.q..<D,le..a.%.-.......h...F..X......0.r.v..n..].....O..........?.sJK?_..W.@F^.2Q..[.....&.s;..P../.....0.....s..*...8!...#0y..y....7....[..#/m.!D>F(.J9..?T......2.ud<xg.#/m.o#[..m...o[...E.~!A....z.2. f...../.:....Z0.....q.g.:.f8d..|.0).p+N..^g.#/m!2a@-.D|.....f.......+r.3...0..}rCh#..N..hx...;3/m.o.`....8...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87176
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.083799908213817
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:LIw15ksA3inAxlcvG/BDEZ+X/pOyO2ZOvbBDL3dYSQ6A0Rc:/KKMEGOIZyBDLS6pe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:994334E132C19EBAE5291860CF4BCECC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CBFD5BF99AAA9DFB692459F76339B547D195BD38
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9A1F5B608E5BE09ED8E0AAFC9BE0ED96AB6202D38E82844346E530632215BA47
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F006B1A7EBF9BF302C247468547A8A42BB1173A9DAC1E98793641A63175227753D6FBF35D4B2D276235CC085B60729FD92628536D6E7D1D837B1D6C201D9032
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_TgoFZ5KGIqyQjuwP0ZG2mAs"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):482
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.16315868173735
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:kxP4L8BMHrpbWWGQL8BMspbWWGeeZDFc8KBGPJfD5WQ:kDBOGVB7GDKBGPJfYQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:76973B23823F0C086D6B3035BAC998EF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:446E66CDD776BB35A1E3C79A76EF82D5CB64D3CF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7599E0A5CE1BA2A12F036E998E19E60B6E982178E4363D4630AB3A91CA73BF62
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6667FA9632031427A7FEB0AB87F727DE0BC6281359530E9CA9CB76C79AD9C09C00DAB3D8EF503DCB423A35258A72143497EC90275438D3A6E1A773E29775E0B0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARiz4KadAjAB&v=APEucNW00FofW9hgJNLX9PFsJZrufjDw0B1OVajrov5H5kfmvHPbmzzJhIQg0jKDQYRte_uybu5G_yXHW6tGuvhSj51SGKZgYg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dspotxchange_dbm%26google_hm%3D%24SPOTX_BASE64_USER_ID" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_hm=ZwUKQEt3uTEAAFU2ANfQ3gAAABoAAAIB&google_nid=index&google_push=AXcoOmS0qYz28Z4lxFlAC42gTMnt7SbxjmWrAeXLiBxr4qXG3gZ5GiNEfkpTD4ULn2ou9YkZptfVXPgT5lnK7024fryMqaqesZMnDA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42615
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.26084255991087
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NG2IEF4mx9+pZz48fy:+r7+NG2IU4mx0/zdfy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5CDE52D2A87ADC15EC06AD1003941502
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0E74A492ACD2DF20BB4A78BAD54E62F25441BB1E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5E8020E3D61BFEE03A48CA66498521053B0BDCC1A3D8791250AC9BF0F768CBF2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7743393B33FEC59EFC4A771929C79210191E7A0F5181AE1A41D94CFDE84677DD948E4D0D40F5A3BC60A88D6EA71F71F49979A0ACA3BF593CC18B22AA4EAEF696
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DcxI5l2m6tBFudNtdyYGZ2_OeLFZIPjz14Px_Dh3L5km_Pe3c685SGR-_1D67O7ewnZpkJ2nyh7das78iFB_wOY5fQbiKrH85XQi2v7vbqCSfDGdk
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10889
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.929322198191966
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:VIIHUCD4wa3Sx14QOy0VX/9AoDt3ZxSaa3aouKsuC89kh+bubLdQBW:z0wDxO9VV/93Z3Z7Ro3C8uhOubF
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:50BA77631925557C9ACBA9C3833D2C8D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EDE06EFB088510D4E794A212A7247EFBE172FE4D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4688BD388782E721C9BB6EFDFF5D9A9B572B61E0CBD8523C98C7546E85B44512
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CCC85008EBCA4F586CFD7A41C9CF7AF7912FBD20E773E6D551F938FFD163D6EF5638D8872803B003C6982E2D55339FF26527A23353A8A0CA6D973276CA8B560F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6596
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.907507964612391
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:0GFtgq/ILBYce7nalVMaFnYI2mk7qs/ztSL:h9c3f/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:59D0AD16A9BA48C92F43134B2429497E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:240D57EA259EEE41469AD191A40CBDD1F05CCF1C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CC68265091141B23DE63C10856D9938419CD3E54CCAE8AEAB759AC1329D2AA7A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C0D2E1DBC68A5C4DA676C7767CF303A66811D5108E214E2C884462FE34FD20D521B7A48FD7232351AD82FEF9141AE2776564DD7B755E5EF8E9613EA39C8B0659
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/7391180528044409849/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html>.... CHANGE THE RESOLUTION --> .. ....<head>.. ..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta name="ad.size" content="width=336,height=280">..<script src="lottie_light.min.js"></script>..<script type="text/javascript">var clickTag = "https://www.semrush.com/lp/success-agency/en/";</script>..<style type="text/css">...@charset "UTF-8";.. ../* CSS Document */..../* Default style, feel free to remove if not needed. */..body, body * {vertical-align: baseline; border: 0; outline: 0; padding: 0; margin: 0; cursor: pointer;}..../* Div layer for the entire banner. */..#content_dc{width: 336px; height: 280px;}..../* Invisible button for background clickthrough. */..#background_exit_dc {position: absolute; width: 100%; height: 100%; top: 0px; left: 0px; cursor: pointer; opacity: 0; z-index: 400;}..:focus {outline:none;}..::-moz-focus-inner {border:0;}..</style>.. ..<script type="text/javascript">
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.90186391782098
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2PhzYYYdqcKzH3RiZ14dfo7L3yYwWeAq+QNgXHZtA61l3XZQ/fdPLEvdT9hd+ks4:2P0qcaM4u7LiYNeAq+U561l5QdLEVzLH
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5A57884BDEBC3ABA9B6663C6762724B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E72DAA54EEDB870BF14D62498BCADB39EB8F06D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E04F38362DE2F524D8AC92668ABD4D4E1ADCE9729443DE89C87882F6B94709FC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FC4AB36CDAFDC430C4B6EDDB4226898BCF290DFE7128D05239E94FE6F0892496BADB07889BC846268790081E92468AB32617C3553F3A57F9F698B0AF528B22E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFv...WEBPVP8X........E.....VP8 ........*F...>.D.L..#"..H...in.u!J1.%e.....s..._..l..|........../.....w.o@.._...}..e.;}........l....?.t.z#.F.C.S>?.w....?.?.w.@....S|)........._.?.z.h%.Oa/....>...l.9.+_..Qv......U.l.9.+_..Qv......U.l.9.+_..Qv......U.l.9.+_..Qv......U.l.]FM..i.J;..L...<.=.U!.....f}.O.........6:.IZ..?K.Z|a.Tp>...T]...=gS........-...B...3..k..c...cO2}O.fuz.j*.{2....?.V.FC....YA....U..%.-...|...,..d.3V..$BBi.L.E.-..Z.z..].>...0y.*zzRy.v..wt............2.#7.X..!'......}..Ty..A.;..E.l.9...&.C..../..1..,.:f...V..{...EF.).j...T].q....zd.p6.'Z...[..s7H..F.Qv....t.{.H...|.7S. a.......m.....T].B...y..J.N.......+..m=>n~...k.. 0.s....Y.9.x*..m..x.T.*....Qv.y..QH..o.M.8BP..@.......\..EaZ.|.3..?\.)G. D.~U_...w.a..;..@.<|b...+_..H..qC....l..w|./....65G..#.......V. *..(..Yi.P....'lv..U..!.I.e.....f}..aFd....o.+......(.{'8....,.Z.....g...,..Y....Ew..^$.+..:.....6../.-.z.|A.T].>..;8.t.p.d$.%Q71.....S(+E3k1'.@{......8.^`..wT@r02.|...T...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 50560, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):50560
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99567527766593
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:LCWXpoN2T12VVP8875ZEDX0BClDENvdDTrtCTP:uwoNa+k87TKERxwD
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B3DB6889BD28D3EBEEF0FE9AE345C4E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1105721C605858781BE7F566645442344B9FE6C9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EA0A3347586D6655B46A02AD49E267649273207F1099D548E069CAE4B7B2BC61
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A52892D1527A38A6FB00039F97FD3EB5C3A0377891B44DA447C36BCD96B7E3493EAE3DC181C9A5728FEB78A196996CCFBC2E255113E285BF377352200F01C35F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/assets/fonts/dist/work-sans-normal-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.............................................l.......?HVAR.I.`?STAT.8'...>/~.....h..T..:.0..`.6.$..p. ..v...[$.....}a..n..T....`.*.o...j.."u..6....s.......Tb..i.;....9...%w..."...g.S...B`^<.f..k.;....Ekn...]..+.q...="h1..U..h|e.H.X...(.X.......)...........ITm.9.}.U..VOS..$z.{..~'.......R...S..(...=.Z...._%.(..e?....m....V..R.\8dE.K.A>...fz...Z...D....F...A1.GI.3..\.!'.$.^..x..9.....[..}6..~ipB...t..5.O..oiBO.e\.c..g.9.u.c..6e..&....?.....L.J).r.\...>...y..s..&..#"3..0@..B`..qE....+...v.Sd..%RD.Zk....~k.v..8J..k.R.3..p.U/......t..@1.....A.....>...13Y[.v..[[.(.cm.f3..."...............=A.K...D.b........%..#.t...,....~...Z.h......xS.U\[..n....-....}[=.o....LC.N:R%.2^.qkdK..+.hJ.!.R......\...EG"N.....>5..s......u..$Ff2.fU...k=i.5M..HK.1..o_.W.7..W..1..&...i:....H.".=.%.Kr.J.4.S3.h).-.S..1>2.t.S..7...f..jh.....8.9.....{9U5d..&.q..:.@.........eK9.k...N.{.?...d..]...S...&VF...!#dT+..@.....u...\.]D..)l...;.w!..sy.. mN...+..X..b....l).k.....=..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3642)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):34750
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.465535064641332
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:tHNZ3S/DUAuc3lOegFpBfPluLIKjNTiL3zyS+QcwacGTpLhWMx5QtsonDnCSeyo/:RuUXPXTDhvcw89LhWM4jCgIBj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F4083F8C92981E8E790167ACE195E0DB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:42321A74954F80DF94DA38398E7695DDC0D707CE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C73C9473072B5A446323FD31C8C0EAD5AD4456BDD82BDF719CAE2076E72BDE5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7FBDBE366079A0588656DE52828B47762A66E2606727A961EAA8274F1F5D56016984E0490875E05C0E66931C72F352CECDAC89B2454A40FB8924F91FD1D05581
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var DEPS_GRAPH={'dcmenablermodule':[],'$weak$':['dcmenablermodule']};window.STUDIO_SDK_START=+new Date();var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),m=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.m("Symbol",function(a){if(a)return a;var b=function(g,n){this.g=g;ba(this,"description",{configurable:!0,writable:!0,value:n})};b.prototy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):59232
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994449992542169
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:l2brOMwsgreuuOdi8VJXexICYB2/NN6jO+wejQyZ+2oI:l2bqlsKeuuOsTxICYk6KxYTo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0DB3B9CA1E567A4F592E92B0C30F8EB9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:215EF8FBEC2BB9A96867C4BFCE3CC44F8CB4A90F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6E7626C9909427A904AD1ABC2659349CA0C82B7E1BACAECE753F1B0CE326A913
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:090C5C4229A4B679A772396A464423C9E7BDCE5B8661184B441B3AD7F465F1F072E85B092983380F53106B5906A445BE612F06F7F963698B3B319A6DEBE8A7A0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFX...WEBPVP8X..............VP8 l........*....>.F.K...,...`..cn...y.,..=hU.......?...3L..e./<.k.6..............'..........c.g....W...O..........?.y.y..................w..?........e...S...g....R..?......a...Y..'....O.?............3.................w.......................=.S........_.o.>....7.F..~..._....;.{....?........o.?.?#.......G......T.....}..../...?#...G....f~..7..<L.=.w.....?.Ox............o.o.../N....~........D9,.+<vL.'...../...y.=..j..S.......Y..el.a..vr......0`.Q.~.;..].......8?Gq0.u.......W....*../..2I,0SE...Vr.7._.E$.:#...E........wi9~R..........%FVD..M#....G.x.....9...^..#.K.^{.........[.B..)....Y..:/.W...D...d.5.1.:..~2...4Bu.8....Ep...%...,2.ms.j.....20_..m.......z.{G[|VW*=..+v.I.\.....>.y..nEb.f..h.9.w...#e..c'.....O]G......a..\u....0.L....A.z=:..G.A..y..I.wY..?...W./..N..ZO;.j^..3b.P.Q.M.B....urd..P.X48R\E(.O.+..f.'..`..|.....8Q.D|0Z.|...~.....M.........5...2z.C..c)..tu..<:....0.."K.%.[V.3I..x...">.....}.6..]%..Gx....b
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDIwOTY3NzIwNjgyMDg3MzA1NzE2NQ%3D%3D&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jI
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 896 x 666, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37139
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.630035738078474
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:pJHzzzwzsHLsukPt0T+g9FtXQDfprBwymSzgCCr:fgsxkl0T+UtADf5BwnSmr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:01999EAA647FFB48042515F3BD207C10
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4D5935C71D3ABA0959ED4EA89842107E1B8D14F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:53C5D434D64CC0E0D6C27D0F5DC8FE41EE5F7C87CF5AAF02D34846084419FD6C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EAB8AB2579EA0827F1539A5CA459401EBC6A2231447905E07B0EAA3A08F532AA5F484171D6F3C4E252608A1339F8FE4CFB3F67171C0CDEA292FD9C650F2767D9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............o.7.....sRGB....... .IDATx^.....U....)......H....D".;.{G....iJ.....>...@(IT0(.J....{n/..s....$....9....Y...1..?.Y.3g&........ .... .... `.@..h|.)....@....@....(......@....@....@..K....4.2.@....@....@... .... .... .... `....FS&.. .... .... @...@....@....@...,. .Z.h.D....@....@.....\.. .... .... ..%..@K.M.. .... .... ....k....@....@.....D..hI.)....@....@.... .r. .... .... .......-i4e".... .... ....@....@....@....@.....%..L..@....@....@...5.... .... ....X"@........ .... .........@....@....@..K....4.2.@....@....@... .... .... .... `....FS&.. .... .... @...@....@....@...,. .Z.h.D....@....@.....\.. .... .... ..%..@K.M.. .... .... ....k....@....@.....D..hI.)....@....@.... .r. .... .... .......-i4e".... .... ....@....@....@....@.....%..L..@....@....@...5.... .... ....X"@........ .... .........@....@....@..K....4.2.@....@....@... .... .... .... `....FS&.. .... .... @...@....@....@...,. .Z.h.D....@....@.....\.. .... .... ..%..@K.M.. .... .... ....k....@....@.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4220
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.773761432951739
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2llcHitlIxv9vk7C1+I4wWHLihk/xZSoqyXoadkLaW7JXOt+v81:VIIHUCD4wa3SoqyldEaW9L81
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:201AF452245CA69524D780D9A6125358
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9107DE9C69F025614A2755B80D4AE069226DB264
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:26DE71669550EE2A4476FB316DE9268967EC166BAFDE113D5ADD2737A27D91CE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CD2ED6D56C3846F063A970BA0BF4AF09FF61A0F84723756DB8CF81AAB119F42E4542759D7AD8B7F4587162343FA87A9D2592F46C6126B633872929E77F5E0E19
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/text3.png?1688067699790
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):143047
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.174587228638541
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:pHC1G4OQhQGfKKLAcg+6+haVUm7jD90YasL6dRcHhOkmJQ6hhFCpkhgXInWlSn1A:pHC1GTQhQGfKKkcg+6+haVUm7jD90YaK
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A0B6C770B2137A977823B5FE75707411
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03242A535AF1C4DA40348952CB38C3C7B530FDD6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:253185727DAB359D315E5A250BEDC86278B0AEAC1DABF3020F0479557F32D45E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1EC0936BA4BBC2B20DDF570DECD3298F44863C6170E5080DF86675E6DEDAD98F7E7DA235976B273AD27B63201BBDE040FE534D2DF89274E516FDC4E548BFD81E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/css/15eaccc8a8796871.css
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*.! tailwindcss v3.4.10 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-AjLXETsu7XvsbYirIqu_gPMoWnWRmG3um-0F8yYJePv65dPuMMwPrus8HXOjK7w16gjQgs3c3zpQFC4MnWwec-ixEpCijFHDSxmP4N36J9ST9u_oo
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 344 x 344, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.732253779181443
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:VBJrms3ilExVtj6y3dzfdl3rJr32ylvG9Gr42TfVJrhhnSC4Vm:VBJalAVtjFjltr5l+9G02TfTVlL
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:859E3526CC6D2D333110349BBC31E58E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4A74B5BCB25AF3ADEBD85E6D0099BBD502EE783D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6CF1C53173C91E4F428C83AC9BA08CC8BEFAE0AD600C13BF3DB31EF0BAC3148D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ECE4CB4186057A0A648F45D72C7DACCE7704E1132E197D0051C604897027F0F586D52BC42FF0D1ABE180783EB829CD2CBBCB2244F0907A97C25F7C88BE0B05F5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/Selection_frame_boundary.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...X...X.....!..r....sRGB........6PLTEGpL......,7F.9H.<....a9...................=..;..;.z>..[,....tRNS...);@T^j...p;......IDATx....0.E.m..$.....9..5i....h.%....U*.J..0~.....c..6..T.u....6.taVvM+.....6.u.hH.[..^...j.4...b..o.X].+.8r.."."q.7....!..........j..(.0f...xM.^...MG.H3..c`.<..%G...d.......=......!..c.a..g...&...E.C...b,T.\++.;.......f....f....t...in;..X|...!....g.....H...o.?O..<..@....Q+.%...ax..5..~..!......:PA..i...a.>..}....N.....+b.....[Q..UPj..{......b.^I.....2C.~_..v...Px..i...,..*.z1...#...&..".Hc.E.9#.W.[..s.Qy.h..3-.....D......]@..."l.X5K.....~...[.4..-&hDl........z..o;.V6Y.~..^.4.d.0)......4.4...=V......#8..F.x......V..t6.....=G.S.._c.....-y. .X.CEG.E.....Bx...2.KV.E/..Uu..8..v....v.a...yI....z.0.7M;.ok.XC.L.....!..<_.a.podj.....:..az$.{...o..0e0H......d..GW.G...@.G.K.3.%Dk..H...F.cuA...bav......:..W...d...,.f.kc.}-v....vJ/.2./m.v.R.S.V..N.....!.II}.'=.H.....rKCI}.=6..F......H.J...v.y..g.....5/..;.Q.h...K.f.F.m..z
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 607, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47251
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.797778179951766
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:TGSeeTQA+lBE1yptx1etdVblBDBgEqOs/PLum/O2CPJig1naPlXc7BklhwV:rT+lVxwpla/PLumW2CPEoaOmlhwV
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E017A80A6B208D43BFF29F0968B3B86E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:98E11AF7B1256986097F49ACE5377783D3797BDE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8680CB2A2235D3F488119CAEDDED71E4BE39ECE6715E9143C50C275361395F9D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E67770EF0BF6E2F2C9C97652F08321E7B3716EAE7A99439B7F8CD354FB630692E56CDB509FB01FBCF3129B67E1AABA2AD9C0731FB23925F5914A9A270ED0BEA1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8..._......1fW....sRGB....... .IDATx^...t..........e[..^M'..@..$... tR(.Bo.......!.. 4.B.....&.V.vw.+.....jwv.w..........?..m..... .... .... .... .a......c.. .... .... .... .. ..E@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTIwQVkwWTYtQy01MkJB&google_push=AXcoOmTJ_SlG4l9IP4eOk-2xu2GE6gHnWLFWiKo3dCQUWx5cBSOHCtvejIjjRTvEnTZfOomkAcRso9GE58dZMJd90p4bi9aTCKOE
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):39483
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.894867531225686
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BnBgRi1x3vVcqYJbHv3eadc9TT8Hfp2jsaiDFflxDKvoiS9mT2ARMj7H4u4dAaCx:BnBwk/4HvbDfUODDHX9tCqNIRqv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1201910361F7825F7C6680B9194F5D8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E903E436DE34FA20EFD2D5F6072748CB47F26EEC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B1A79CC31C3610FA909BDBCB76F9DE30B565727C58E3F822AAF816CA2DB81DE3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E35983D4B5B1504667EC84E145954D3A58EB37997079BD4895760DBBE8D7776890D81A126DCEBD5925C36BF3C3020508A2A2C09438BD5B0575B576A824BFE0F2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O..t.}..._....W.y..<..]H.RO..>...[Ge~...{..h...0.'...C....;j..t..~.....O!Q..>.......?..F.......e-.8...?..LJ..h..q...<....8...hRrI?..Y-?.NXz..?.?.L..._...V...1.*.~......!.k.t.......S....^..!.'._.....[......E=.".J..{..........N...n.w...R..q.})'.....Mt...q..$.?+.;..?...c...^...ix<......1..1kA. 6..y....T......$..`....j.o.[...lKM.....,...8..~.....%m-......VJ.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28871)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52799
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.353328978323627
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:fbjJf6ffGqscDbACCeaoX7E3Wy8IprcH5Oi0LwkDsoOYIHFjhy7FcSQubALk6G:fbjJf6fGqdlE3WyjpcwiS9VOhHUbAk
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:778F7FE42D2913A8484F02CB740008EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03AC815ABC534A0296916BA4DD30CA73B6252A18
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B23C72E47B53E3B97A15FD3832F35BB38B6A924F878A8DA770ABECF0973F48A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A070F82078D51FE7DEC1533B0469E48A77AE6EE90CA66ADC759ACE660BE8A436E0AEDAF37237BB4032639D80723B95231E08EC75FF9C7E8DE835ED3A8AAF6A73
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56398],{99692:function(e,t,n){"use strict";n.r(t);var r=n(57720),s={};for(var i in r)"default"!==i&&(s[i]=(function(e){return r[e]}).bind(0,i));n.d(t,s)},14034:function(e){"use strict";function t(e){this._maxSize=e,this.clear()}t.prototype.clear=function(){this._size=0,this._values=Object.create(null)},t.prototype.get=function(e){return this._values[e]},t.prototype.set=function(e,t){return this._size>=this._maxSize&&this.clear(),!(e in this._values)&&this._size++,this._values[e]=t};var n=/[^.^\]^[]+|(?=\[\]|\.\.)/g,r=/^\d+$/,s=/^\d/,i=/[~`!#$%\^&*+=\-\[\]\\';,/{}|\\":<>\?]/g,a=/^\s*(['"]?)(.*?)(\1)\s*$/,o=new t(512),u=new t(512),l=new t(512);function c(e){return o.get(e)||o.set(e,h(e).map(function(e){return e.replace(a,"$2")}))}function h(e){return e.match(n)||[""]}function f(e){return"string"==typeof e&&e&&-1!==["'",'"'].indexOf(e.charAt(0))}e.exports={Cache:t,split:h,normalizePath:c,setter:function(e){var t=c(e);return u.get(e)
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28871)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52799
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.353328978323627
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:fbjJf6ffGqscDbACCeaoX7E3Wy8IprcH5Oi0LwkDsoOYIHFjhy7FcSQubALk6G:fbjJf6fGqdlE3WyjpcwiS9VOhHUbAk
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:778F7FE42D2913A8484F02CB740008EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03AC815ABC534A0296916BA4DD30CA73B6252A18
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B23C72E47B53E3B97A15FD3832F35BB38B6A924F878A8DA770ABECF0973F48A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A070F82078D51FE7DEC1533B0469E48A77AE6EE90CA66ADC759ACE660BE8A436E0AEDAF37237BB4032639D80723B95231E08EC75FF9C7E8DE835ED3A8AAF6A73
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/56398-a30e12e9f690d1d3.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56398],{99692:function(e,t,n){"use strict";n.r(t);var r=n(57720),s={};for(var i in r)"default"!==i&&(s[i]=(function(e){return r[e]}).bind(0,i));n.d(t,s)},14034:function(e){"use strict";function t(e){this._maxSize=e,this.clear()}t.prototype.clear=function(){this._size=0,this._values=Object.create(null)},t.prototype.get=function(e){return this._values[e]},t.prototype.set=function(e,t){return this._size>=this._maxSize&&this.clear(),!(e in this._values)&&this._size++,this._values[e]=t};var n=/[^.^\]^[]+|(?=\[\]|\.\.)/g,r=/^\d+$/,s=/^\d/,i=/[~`!#$%\^&*+=\-\[\]\\';,/{}|\\":<>\?]/g,a=/^\s*(['"]?)(.*?)(\1)\s*$/,o=new t(512),u=new t(512),l=new t(512);function c(e){return o.get(e)||o.set(e,h(e).map(function(e){return e.replace(a,"$2")}))}function h(e){return e.match(n)||[""]}function f(e){return"string"==typeof e&&e&&-1!==["'",'"'].indexOf(e.charAt(0))}e.exports={Cache:t,split:h,normalizePath:c,setter:function(e){var t=c(e);return u.get(e)
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):118912
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.689319599227826
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:eglWvc1wmahvaLxOOSyF6soAlkE+69OW92qo0Y13PursCoZ8tmTus:emKhoGWQqo0Y1mrshmmT1
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C5B289828BBC09192230CBB69F414BEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4FC6C254299F6491DE58BC68FFD420051223B8BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:66C68119445D548E50FF29230634A40F4D1F174022873D69368AFAE2A0D9DD06
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB399AEBF03AADCC4CD5A72B9F54F4D912772EA43276E90BCC6B088A01EFFC1C56EA339F4C50729A33995C87737BD4AB8CD3A899F6A34A4027235F9A13484986
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFx...WEBPVP8X....,......p..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-BEfgGWSgqJTB3eTomqvl4kSe9cQW9Ab1xZ53T_ACC8ARRAqK5DsiDAd_iPASOY67bxl1c58Ea5Jfr-7-aXunq7fzxcc4MKGsAxEJQe4uLrgEzRtKQ
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):100840
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.595461489898837
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:YQLFsNNDxJFQbLdRbh1OcpM9HXUPZ7K4/qazRrsCoZ8tmTut:YQBsNNDxeZByd6K4SaVrshmmT8
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B75E7188AF9A24F8818DC3A252A5E89
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C81D0440833EF91B6F46C983F6595F385EC1997D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CDB1BBE43F03C9D6BED05C421F85A42B0D5D8AC84A7AB53BF7BCE5904B15C253
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3C710D6911887D2C7750E5A2B5C15E5D6029E2895E90B448A6D0E450498D48657660741CC837C9387182B5E8CA6CB7F3CE68197C5B2A9C1B586FDDEFBB36947
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....,.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10483
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.952479467171682
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:84wiK6J2TzFBpKjon3CK/23AyeE1brZvbQ3sRodEageFHBCs7BGfmlqS:84wCJGfpKjo3dOQyd1VSOoJHhd7B2moS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:543C74F16501FBB064F2BAEC00D61FE8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4D2AAC3C0AECB1DC4DBF040F7454CE1A755D7614
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6D0EE0E785481FB859D5C68A3DFCBE976B4B866698057AB17F67C729114B82AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:922082BA6C991CF77D8114FA501E6D90A0BC6A02F28E84C2D298A99B94803544C9DA2D3DD8FCC3FC7F739AF66E5C290476B177395E01646458074A4D010C313A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&'&&&&&'&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&....................................................H........................!..1.AQa."2q...B..#3RSUr......$Cb.....s..u....................................=........................!.1AQ..q...."2Ra....ST....#4B.b.$C.............?..2zJQL.6,.....,e....(....I.J.j.j.U5.PU T....H..J.P j.....(.H....H..$.D2...H.X".P.!.B.P*T*A4...v..v$.`M ....Ab,....PPX*J..T..H.X.J......4U...J!....8..x...<s;bv.$...q.6.7F..n.._C....a...,.F...}c..s.>.Q._...y.7"-a..ik.5.4..G.....p..r.+.q...R.h.:K....@R... .@..J.H...T:FD.$.....T.*. )..]...D....".T..*.H'J.............mAc$(),....I.U,C@....h)@.@.0...;.......5.l......k.....]{._..6..f5<.......~.....2}C.X.........W.~.E}69..._.u..'O..g.."..A...... ).... )..FD.!.."..T.(.J.H.......B..R"J.!....9...dPP.l:X.XP0.U...$0....S..D.)...._J..{..(.......H...b7x..#n.....x....^>........u.{.=.<.....9........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):18536
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmTINM0IkKYYEmoJCspQ2RWswffWu5GyCiGjqA4AqcbYjOxSPmlAoyavQXdFebia3THIqo-6C6Tf1Vu0b1rgkL5ltxopKEUJ&google_hm=F5qQBL2Op1P60OXGkds7tw
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49717)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49718
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.503062658314291
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:blSaBqR78pJM02D6Ze/VZDzzRgLcsOWOdpGi4BOWodTZKhzZYy7:JGZ6ZetZDRgLc5Wo6hzZl7
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EAF41D16EE14E77A08DD638BF2AB3395
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51FE3BE155A5062E927D1251D8BA32BAE512312F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:16BC9519A660652BCD3DF33C64C79AD791A8CC130E0A6EDC0A0981C5DD91A6EE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:88C0240F0D52397251D6382457FDF1082C7A83FC0AE903BC99BF610D05EA9589B78035FFC9C0CB7E178B19ABB7F2E116B50C1686E48068844FECF60AA0DC7224
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var KU=function(a){var b=_.cc;if(!(0,_.Uz)(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error(b+String(a));}return a},MU=function(a){if(!LU.test(a))return null;a=Number(a);return isNaN(a)?null:a},NU=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},PU=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.vz(_.x(Object,"keys").call(Object,b),function(c){var d=a.style[_.zz(c)];(typeof d!=="undefined"?d:a.style[_.bE(a,c)])||
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuuakEelSNqdTBAEbs2A8ZfxQZt_lpFBYAactxxrnnfi_RCYwzNzCgmZ8OJGTkDQlOWwWVtaN-2TYeXKgKBiyLKQNkKt2dyhvp8A5UXr1rbj3IcrTre-G2Eb-GbIINOVXKpKMRaHRDgh7L-hxVFkU8j01Zi-tXnYYREI-kfwpqUY70ZF4NWo-ROn0x2TZVw5zA&sai=AMfl-YQ65FJn--nCTnHGm-rO7K_xobm0XyKQrqd64P-yUhopEI1BZ99vY8ObAC_W8bwJwb2YJFhP02paxROYknXCoRgXvI9a4ywmCcGZnH638xgHgB1OmBaiUCY2PUn45pIPgokQt1vHTMopi2CKlZO3&sig=Cg0ArKJSzNnvop27rJjLEAE&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&id=ampim&o=120,740&d=336,280&ss=1280,1024&bs=1280,907&mcvt=1030&mtos=0,0,1030,1030,1030&tos=0,0,1030,0,0&tfs=811&tls=1841&g=59.64285731315613&h=59.64285731315613&tt=1841&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmRH5HnJ77rHWXNlZIyxidmvPLsZGsTOyUX3GuCDjcypVOBYoCu69qRAj3Tjh37LcSMGJVHzQ753UAojspL77NHuDVLtQBszHQ&google_hm=NTEzMTA3NzcyNDUyODQ1MDU2Nw==
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 398x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24167
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.960931744297309
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Z/86CBWFKn2j/vG3FLML+EKpzIl4kMCBBRpDEl3gv9WHnUf25oiJ/GTZEcu+5sTd:ZU6h4n2j/v+LMnqIl4kMAPAQ9tf4eGJx
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:838DEBF6931D9FE76D6B909748C3F32B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:63518F9E04B1FC8FA75AB98CB288E1D99DB159DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:20AE5A290B08DDF44BFC78F43D809477883A3AE444B7B4E05981C17CECA1B07B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0F316114571EE3A36A370F153210530F7B0374B3E4295B8F5233573D261EC226E7CEED7B282903271358C5B3FED990D8B905BCDC5026F90AF1EDDD6C0CA31155
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"."-'-''&'''''''-''&''-''''-'-'&&''''-&'&&&&'&&&&'&&&...................................................O........................!"1A..Qa.2q..#BRSr...3bs........4.......$T....C..Dt................................=.......................!1.Q..Aaq...2...."R..3..4.#B.Cb..r..............?...T...........................................................................................................................................................................................................................................vl..U....s4n.`...1f7R.2*.n"..5.B.[.T...... .*.v..T.dt!.%.>Ue+.z...@....r..#.A...Tx.R.z....l......?a.FJJ..[.. (..U.e..$.@Q...4$(..(..(..(.MH........;P...........@..(.jA.;P..(..(..(..4..b..d..<.b.&7;@.H.0.W*../ut..!Xd...`.2...5.cu.#.0..T..,..v.6..L.Fh...F..k0].3.T$...h... ..".2%.".Ip.'.l4.....>......)....d....g..,.d.T.+j..`IW[0B....U%.m......9..n.)..I...p7.,:...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 50560, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):50560
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.99567527766593
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:LCWXpoN2T12VVP8875ZEDX0BClDENvdDTrtCTP:uwoNa+k87TKERxwD
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B3DB6889BD28D3EBEEF0FE9AE345C4E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1105721C605858781BE7F566645442344B9FE6C9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EA0A3347586D6655B46A02AD49E267649273207F1099D548E069CAE4B7B2BC61
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A52892D1527A38A6FB00039F97FD3EB5C3A0377891B44DA447C36BCD96B7E3493EAE3DC181C9A5728FEB78A196996CCFBC2E255113E285BF377352200F01C35F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/assets/fonts/dist/work-sans-normal-700.woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.............................................l.......?HVAR.I.`?STAT.8'...>/~.....h..T..:.0..`.6.$..p. ..v...[$.....}a..n..T....`.*.o...j.."u..6....s.......Tb..i.;....9...%w..."...g.S...B`^<.f..k.;....Ekn...]..+.q...="h1..U..h|e.H.X...(.X.......)...........ITm.9.}.U..VOS..$z.{..~'.......R...S..(...=.Z...._%.(..e?....m....V..R.\8dE.K.A>...fz...Z...D....F...A1.GI.3..\.!'.$.^..x..9.....[..}6..~ipB...t..5.O..oiBO.e\.c..g.9.u.c..6e..&....?.....L.J).r.\...>...y..s..&..#"3..0@..B`..qE....+...v.Sd..%RD.Zk....~k.v..8J..k.R.3..p.U/......t..@1.....A.....>...13Y[.v..[[.(.cm.f3..."...............=A.K...D.b........%..#.t...,....~...Z.h......xS.U\[..n....-....}[=.o....LC.N:R%.2^.qkdK..+.hJ.!.R......\...EG"N.....>5..s......u..$Ff2.fU...k=i.5M..HK.1..o_.W.7..W..1..&...i:....H.".=.%.Kr.J.4.S3.h).-.S..1>2.t.S..7...f..jh.....8.9.....{9U5d..&.q..:.@.........eK9.k...N.{.?...d..]...S...&VF...!#dT+..@.....u...\.]D..)l...;.w!..sy.. mN...+..X..b....l).k.....=..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsszjOzc4H55UN9b9Uco99xwiGKDSN8qoD4BjzvHlztTXSH8dboD6kTCQZ5pXont6FM7f1Eq1nDbgI4DYGDRi7ZSNZTURBnYY1dAUeR-W3m8LYYEGhYW8o-XyHCqvcIXx2RvJQ9Luqo1D7OR7jG78XJPIpfNWIFsFSvV5Q4KuQrSmDDDFLIR_8cWZXhk85VxOrMZrthtxLmMUewLwlbJ9T7O_CBl9ZBJBZZCL2mvhuxXZQTIoaMPprEbJU5iFLJkPDUaOfHEvPkPct7pc7woDeueAMpP0vBFnmiwNRGWvMz2-GNb1dPkO0RTtvXOHfzjP1jH__XfZwnyPTIvV3vfkZfzOLkXfduqPVw6RjdOtWMy5xad0sVrcVF441jSwEdbZxuC1ezLPUg2ZB5zfWG0GqaH8AjufvpasK_JxUont6L9kKoGfSe-U38tMb4bjcni67sP37tSoxZtxJTU0X8yuwTcdinprWYZt6L4YvSSwsodGGnZgAe718WF7yw0ln4yOfjmRy_iHHiYF5IYEKDqApF0PvsBW2_GMZsL2R9Wnh41wjUsXa3_qzZc40ETyvm2mOt0L5lIezmtsc89abvomvr5HUgQfUkl9J_PP3hBQo_Q6_pwXt4viGCaNuHDXsNxF9hotQuDueWlkzX_IzvkmTsHNu0iUBSmXVon0Ifut8pgsn89gPeiz9ejDQERfKrE5morHfb78NAJDqZPm1EfJnr6x8g4o_gAQeesC6PPAd8nborcH0Prp2REqPJ0qJfALeyfmMLmCMDn4i_3NIDQ7xM25aPO3A_1U83sRlmhBOKBJfBUHoGs_QqumTPuULA-Ft3jobIUOlw_SdKeuBTkbzn-4cX0hBFp_EZ5JgcERZI-KYZijIlevKtDyve9hRFA39ODpjMLXocP5RCEqfYfuEa9SHgEEBQiwsJbo7R96aCMVWlKPDGA4BA4dM7WsSryqmptcfqeWpTqrKcYIdZtgTu9QRVPmbO2rVJGr1e47SFwYryIiK4AVBgRbmvXNu6nQNz3ntWb8kdTdYZpImXteKo830D9hUs2EXnjjkIwvVktoMB83covSLiD1OSiQXuja8u98acDwzyqEr-rc2yZq_3lRHqSIoh5v3KuJ6DywFjENiJqU98T3ieF9WGu63MOkN6V_zbncgh_sTeA8miP6i8SSA0joDThBBNQup9UcNmSwsegZzFibCM-zpxo9VMqyikRz0zrusosb3ekjyYYedQTTXpKl7DbhXW97YQjDNrGrMq9e5CEq09Jm67hKACdHJZvUN8U4p9_odRWe0XmZFtDKizs-9rMzheKEto8CVmpDMLayamHeG2V-IwA7KvpYfj3TJx1mHUX6GhJKdJWR4HR77nYA6kH77RSzfDdPMoiDt_6Jzbclhq1x4PcdAptIwQeFw0JamUIm5nVVx9QdD0ERI9q1INYqDKdVjCd4uGPWcQ-r85Zt57s9NgAhybmL81ZH34Sy4Wq4jGH6oED0PC5Qo_TdCsDtG1CHuq6f80pi4xRJV2FNHswqaWYjlkIlRHySra4QSU3F9qqxcgmaV1B3WyPIru6tjC60wxnZXzR7AgiwHtCB_HdMapmEjBvd0FOlE59LI5L9YX1dQM9jQDDtUSTaQCHfaa2fF6nXHovdpzYUUZl7aEsVikDt6-epjieaavb6nZQ5jVSEVysa2svbTzEmkjWrHEi6Emp_mSNbw7F2hQPhFmEcnteHzCEHu4_CwqiA-AVbD2LPbqCDPNYT73rjTtQE67PGnsFu2lXCeiKCwITjhViUIzpph3ONXr1s8mSVbfujQjIURi8F3y_J7r0xQX9ogyD3FOujg&sai=AMfl-YQQ3yWlfoVa5mSmfDnJVc2qvtYRrJvrloLAq3UMtOQofoJWrVKzDjQedBAHGwKu9Ung3XyVgUz7WrN-XYF_HOvAP7PwuJv_hLg8vpWZxxOSny0mSe043djKeDBx7TgXrk_WzZoe0WRk&sig=Cg0ArKJSzPE6dbwsNcwkEAE&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&id=ampim&o=1050,588&d=336,280&ss=1280,1024&bs=1280,907&mcvt=1014&mtos=0,0,1014,1014,1014&tos=0,0,1014,0,0&tfs=2717&tls=3731&g=100&h=100&tt=3731&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):242057
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.386392436569304
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:URDNWAw1kQMqBNmpOHNxBjEYpf+hD5IJ3ui30V:6WAukHOHlEuf+hD5y3ui3y
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C71464532C0FC2020D8E8667ECFD9A3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:45F5CBAA3881797FD241F040838D495EE8170655
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E439BEBF8DE2DF0582273906D2C1DCEFF2387C661EFB2152EF1C28420CE4E7E5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D4A413DA493FE9D97D2533F896577652B3EE88927FD244E374AFDC46C669C287DF210A5C6E6E0C826CF74553C293966BB18285EED8DD98EDA4ACC504BC0D1B0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!.* @license createjs.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(){throw"UID
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=NzMzNzI3Mjg4MTU0OTQwMDg4NA%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 293 x 293, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29048
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935679765037609
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9z/zz+blba7D/QAEwPDeLg/4JJIRXg6BEn98xodpYrq:RzUbanQ7ESIOJ+O9Oodurq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AB383724549F33480427730E92685C3A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:88C760B71CBFBFC2E703EE4B45220DED5428680A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3BA9FA01F48D1B7CAE5E537760C5A8ECCB9802BC6FE723A4019EED248BBB5873
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F43CA6AAA580DC295E561986C40435B0FA443A9E774316CEB64D7C42AB2CA477C5D9A4D2540D22D72E54FE0751D85396C7A12C69DA9C3657256C2C0A3C2E1A82
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...%........E....sRGB.........PLTEGpL.............................................\7Le3Oh5Sk6Pn8Ub?U[I[ZW^]ihhl__aYeeOovV..Z{.Y.._..f..d..h..j..o..q}.jvrhk.v{..l..f..b..\..].yT.yU..Q..L.|J}wE.xU..Z..a..d..k..m..t..{...............................................................c..X.sO|mHtcKh^KVSTthpDTe7TX......KwgK.wI.tT..V.|R.|R..U.}ASQi..l..|....................................................~y.rn..x.HW.tt.]ckQQyfW..x..w........xY}V...............v..s..t..v..s..q..p..m..k..i..g..e..c..a..`.._..]..]..bv.^h.\b.fl.nv.w..}........|..s..e[jhtpr..e..b|.[pu~................................z..u..n..i..c..^..\..Y..U..R..O..M..L..G..G..>~}>xv@pn@bcLRPNa\MiiJsvNVdn..q...vp..{.............................z.j..j.xgf.tg..t..z..l..p..n..o.._.xs.|........tRNS....:..V.u.........................................................m1Kj.....................mF.......k.........................................................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45733
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.32343557997344
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:wuc54NmY7Fc/1jsdijMNKCLAhoHXQKgXYtRMRJGj:wuoSmac/1jArPXwXYtRkJGj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:805FF858A917B621240F43CB16452719
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F7A99BD32C04FB816B143A862DBAB057A718E597
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:85D0B32D24B46FF2CF7859E451BB228CD89CB8C77262006F9513796726B7F821
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:28376C72ABC40D4C9BFF108C66E9A622E0AA3CA668B584A7EA426DCBB61A9FDBC3812C7EE1DE4670A8C035E3682E1357A3FC4FC41A7FA9644CD722CA5670AA25
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.<......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16791
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340651755522299
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:N/dB0q4e6uyfrbqGIwYMH17o/A85q1H6uy2rbqGIwYRe1qh/ZFgqsC6uyrrbqGIA:ZFuq9PUhq915Cq9C
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:91AC03E451A4BAAE0CF9B1704A46298E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:89F3C96528C24B8CFAAD5B25EB6D7B650944EB7F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3309A12DA2ED18DB77A65BFD52B4FB97A0DFD77E4F22889BD708A010FFD2F9C3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D78D4569B84F52CF05D081D0999B8FB7A140A9F253AD3ABC1A91121CF93431247003A79D47CC2E090594EC53EC85948383EBBAB22CA950043D53226BB9F7B227
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Open%20Sans%3A400%2C700%7COpen%20Sans%3A300%2C400
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1065 x 689, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45051
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.734017986319842
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9QLbqrmDn6Ew1DP1rnJBBCw2+SmhIoyDtyKUV+buyiO6JhgWOu7fvAaaaaQ:9UzHw1ZnLBXyD4+bGhgWR7fv3
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:79AB554C239BE631B8DD6BAECB83D2F1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:38B06644D5C5D8AC80ACF6A043752D1829F25796
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:02956E26CD7B6CCB68801D8052A3A934FE81CD2EB04F4C671FFB59A213D7213B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DA270BFC1CF30F9D1B2967725CC59B7B20C579988AB1149A5C2D093B5D38CE653E853D67B56ACC26D2A8867BCB2BB289DBAB06BA238567AB10F24F305028C891
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...).........~..s....sRGB....... .IDATx^.w.T......."........c.c..^AC....b..bW.-.....&?{I.F...r.........9g...U../.`.w=..,]..={..t:-| ...@...... ...@....@..$.)....C...... ...@...... ...!........ ...@...... ..#..R.a." ...@...... ...@... .`.@...... ...@...... `..B.#l@.. ...@...... ...@.......@...... ...@....... @Ha...... ...@...... ...@...=...@...... ...@........)........ ...@...... ....R.. ...@...... ...@...0..!..6 ...... ...@...... ..B.... ...@...... ...@..F. .0..D@...... ...@...... @H..... ...@...... ...@.....F...@...... ...@.......)...... ...@...... ....A.........@...... ...@.....!.{...... ...@...... ..#..R.a." ...@...... ...@... .`.@...... ...@...... `..B.#l@.. ...@...... ...@.......@...... ...@....... @Ha...... ...@...... ...@...=...@...... ...@........)........ ...@...... ....R.. ...@...... ...@...0..!..6 ...... ...@...... ..B.... ...@...... ...@..F. .0..D@...... ...@...... @H..... ...@...... ...@.....F...@...... ...@.......)...... ...@...... ....A........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65389)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):178929
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.472155481257471
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:n+pONI2n4gpZ4Z/ZUeqoImYjWFag8ESoKgtATYeyvDMLSqHsE2foc:ndne/YSFaHESQeyvDMLSqHj2foc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8C6440ED9D769FA227875BD3A532F6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C9F5ECCDCCDFEB7ED622E0839415C9901D31F92D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5F80D421DDBE13521B7C79EF891D28FA5F2C24843A47D2E8845AC2CE5F69F191
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1B847C885BA0C76413B3CF60131504005BB1BB005BC7F0AA8675B70AE2815D9DA8C1CCB81A6AA11F4F17692EB121E812E6E93CAC9859EC792086D4BA09D69441
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * version: {"ads":"3.1.290 ver3","pwa":"3.1.290","core":"3.1.290","bundler":"3.1.290"} - env: prod - bundle date: 2024-10-02T18:31:01.413Z. *. */(()=>{"use strict";var __webpack_modules__={8:(t,e,i)=>{i.d(e,{A:()=>d});var s=i(335),n=i(284),o=i(456),r=i(101),a=i(862);class d{constructor(t){this.gpt=t,this.randomSuffix=1,this.divIdSuffix="-recovery",this.detectIds=["ats-insert_ads"],this.disconnectTime=3e5,this.delayTime=5e3,this.observers={},this.instances={},this.enableAdRecovery=!1,this.siteId=0,this.init=t=>{this.enableAdRecovery=t.enableAdRecovery,this.siteId=t.siteId},this.createFastlyLog=t=>{fetch(`https://anymind360.com/collect/ad_recovery?siteId=${this.siteId}&adUnitPath=${t}`,{headers:{"Content-Type":"text/plain"}}).then((()=>{s.vF.log("logged ad recovery")}))},this.removeAd=(t,e)=>{for(;t.firstChild;)s.vF.log("remove nodes",t.firstChild),t.removeChild(t.firstChild);this.observers[e].forEach((t=>t.disconnect())),this.executeAd(e)},this.executeAd=t=>{const e=this.instances[
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4361
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.763256867432488
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2llcHitlIxv9vk7C1+I4wWHLihk/xZSDxVo27HU5Kbv:VIIHUCD4wa3SDxVo27HUYbv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:490C9CE9D5B8BF11A5AB2E05FD4D23A9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0ED87191419734494C4F56999CF51F3CFDAE3289
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2CA333EBD3CB706734EEFFB2D3C95CE749104F6C3BF5E9542332F8BB513F21B7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1688BA8D6C844791275780B031E8577525E9127A9D6AC87E6901625CC0302CA2EBD7A0FE209D75D1C69023D9515D6E21B8E58CC08407FE5F687CDBE3B7022AE4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/text1.png?1688067699790
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI35qVzMr-iAMViipVCB2HNx0xEAEYACCA2uFc;dc_eps=AHas8cCoNuq6pdZOoiwZ6YJUYiPofqWpl2ei2FpmwNwaFp6MX9wtlw0fcqmjyX-oyDcC2Yz8_ZhG7VqswAM_eClbwhY;met=1;&timestamp=1728383607314;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22537
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstkztXUrRcC6KvhMF4lk_xa7-qw87LI7CJsWR_f801vcV4zayQazEERiBUKJo1WpaTjjBVS3l14i1M-JM_L2x-n5cBLj-o4KZfsp2HHIlCJpq6eYqETnDw6MQZD8lrrYGmUk0Bm32Uks73j-X7BxQA4NA-nUCs8jTydRJzPlWUSbbGQo2KBpdSnn1Mu5NMAnqs&sai=AMfl-YRS2O2U7vGHC17O37p1ijbJmO7vZcqSS_RGoV1CpLgFmwzcvuqlRLyDg7MgqidF2j7KfTb_XMY3s8YxJjKXd9rm91SuHYA1acDyxLhPhGn3M3vb4MnQDgL1FLg&sig=Cg0ArKJSzJjd8Zx7Px_PEAE&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&id=lidar2&mcvt=1221&p=817,267,907,995&tm=1493.8000000000175&tu=272.70000000001164&mtos=1221,1221,1221,1221,1221&tos=1221,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=190368519&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2431635500&rst=1728383552932&rpt=2422&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63106), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):63106
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.459747159297732
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:EIH9TSLabUnYf/phyQOMqoC/MZHD33iSeyZzSymedbQn0rA:kLeUiyQOMqoCMJ33iOSBedbnU
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AE9989A75F5E68D5BA11BD60DD801F28
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:17270B95705ED726C9A70E83789C4B1F8E0E4338
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:537B47A2A201F43ACD970D8B2B141129FCCDA86044AD81BF45798649BB79956F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17A522DE0234EAFD6A7214EC2F31D67E470241A89BEF5C9764B9E4A89F918FED84A2B9A5517F4F22D8C718F16F8DE097D3DE49973B1E5A5DB6652C3854B0945F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17097],{18314:function(e,t,n){n.d(t,{Nq:function(){return o},rg:function(){return a}});var r=n(36603);let i=(0,r.createContext)(null);function a(e){let{clientId:t,nonce:n,onScriptLoadSuccess:a,onScriptLoadError:o,children:s}=e,l=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{nonce:t,onScriptLoadSuccess:n,onScriptLoadError:i}=e,[a,o]=(0,r.useState)(!1),s=(0,r.useRef)(n);s.current=n;let l=(0,r.useRef)(i);return l.current=i,(0,r.useEffect)(()=>{let e=document.createElement("script");return e.src="https://accounts.google.com/gsi/client",e.async=!0,e.defer=!0,e.nonce=t,e.onload=()=>{var e;o(!0),null===(e=s.current)||void 0===e||e.call(s)},e.onerror=()=>{var e;o(!1),null===(e=l.current)||void 0===e||e.call(l)},document.body.appendChild(e),()=>{document.body.removeChild(e)}},[t]),a}({nonce:n,onScriptLoadSuccess:a,onScriptLoadError:o}),u=(0,r.useMemo)(()=>({clientId:t,scriptLoadedSuccessfully:l})
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1936
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.278023812586542
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:bI3XmxB//htZf6mg/d5j/W/446rRnqw7wQS2MCN:8mf//htZf61/c4XngFCN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5FA1AB2F40CB37767C2AC98DAC2563E6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD87909AC8B3C18C89322F8049774D5F995890FF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:994172F9D26ADC5CC31835CE6E20251C80EC1B918A9C133112171428DBAF1299
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E386158998FBDE6E46F657E4F4684B904E6254018833C02DD1858C32321C704E1606066B046F747F5AC2C02253EC6448BAE2713CC793FC0BFF93188046FC531D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz....WIDATx...oh.........y,.y.{u!EV...m.$V...42!...p8...d..E ...$.....D....6.B.5...a.cng..........:m.^0v..}....9.......$.....................................................................................................................................................................................................................................P.RUU...k......J....b%.!...B..C....SUS...k...ff.FF.Y....!IV..[...PUS.~E....k.XTTUU.?*...\../..,...X4...h.,`..X..!..E.....?.L........?.l...7...NLd...T...p.....g.......'...Ra...9.s.......L.;..--9.......F...R:z4.[Z2S..".b1.[ZR:zTX....%m....8..?.$k?.8k:;........g..w.h......'2u.....z.T56..o.5......1.^{.7./.,...b1co..BGG...}.7nL..#.U...PJ..)......b1?.>.$....L..^w.....::2u.P...U....:t(....44..Z..jh.9&.......xa..b1......K.....Zj..K..'.$uMM7._hm.......9.............e..?...I........t.e[...........l...Z[.$...kn..c.<0..--......k.l..6...}9.....L_...;wf...\...p[[F........;K...X...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=MzkxOTc0NzE4Mzk0NzgzNTQ4Ng&google_push=AXcoOmQT0Db-gHhivYhi2HtgMruCXT0IsPQMW8GzSSEBiW3ExykktszrysgaT-cqBz2lH3V0cQCfO0RFaNazi2SrppIAvj8Gtv4v8w
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (640), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):640
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.262670628246078
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:kxP4L8BMnupbWWGBfJHJK8KBGmUSaOWGQL8BMHXVpbWWGeSHAg8KBGzOzyWQ:kDBtGlxKBGmUjNGVBQVGhmKBGy9Q
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55447927D3FFB85B3BB272439D5193B5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F6E7F405D56EE6F5CE5ECB53CF20561C18AA4C03
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D0E8821E889280C3B745B859E6B3971924723A4562BAC65BA8AA0FE44BFC83B2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:08FF6B68FFB0B869EBED5FC7ADEF5AAC38C6080E9D2710F55CEF5528DCF64289349573293B35EE6AEBA710DA9BECB1602E2C5552D9098AEAB14F08AC10FDDFD5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARiz4KadAjAB&v=APEucNX6kwQrVNkYcICDgyi-6hMmEZWYc-AX1qemlLiz-8W9e8cy_9X-jiYWOhCXXaGhNr2ACZBZLTAxetsQRpP9_DA88FB9qg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6386), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6386
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2487908072441645
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ZQWUYbjtBg1l1bfGxX+FuPfkVgD+kblbwcQL6oucUZbc1Urj:EYSzDGxnfPhbQb74
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D535D247A3A54A289E26B391357BEBB4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DDA3809337E17BE39727D65297BED9A44B782753
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7BBF2F4C2E72BC9F0BFACA3344ADB67BB0107B57416C649ABC871D587AF31C9A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C3E5F152162FBCCDB22F2616F6D8E5CC6418D556169B7B00434779C38BAFD4B36193F76DE17F8DF603F051206A01797925BB21E2D0F804A4F1F99B67C0B5C87
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/18769-0c6a1bdfa116ae68.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18769],{18769:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(34986),i=n.n(r)},840:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return l},isEqualNode:function(){return o}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function i(e){let{type:t,props:n}=e,i=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let o=r[e]||e.toLowerCase();"script"===t&&("async"===o||"defer"===o||"noModule"===o)?i[o]=!!n[e]:i.setAttribute(o,n[e])}let{children:o,dangerouslySetInnerHTML:l}=n;return l?i.innerHTML=l.__html||"":o&&(i.textContent="string"==typeof o?o:Array.isArray(o)?o.join(""):""),i}function o(e,t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x367, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7949
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.904759852117971
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:hND18skR5ovC3bnxNoRWvPp5C2B6sW6YLxbjH:hx2t5262RWvPpo2/Y9bjH
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:308DE08DE2ECC23EDD7E0D9BB0168797
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5CBF991C6BE81A44A8B5068A95BDB7FB628CF70
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1039077606BBAD01D1623208C9E7AA039F9AA32B8EB380AD29B3789688706396
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:16B064C065234DB198BF0535FBA5539B364CE34C18C8C066C308B41C517E49632654DD28A0830A244C6BCA513A627FCE9ABDB6035897E1CA9F84DC0E28D8375C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/Blue_Texture_02_2.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.........o.,.."................................................Nb.d0......E.R.A.3?#,0.$.....Q .......Z.w:.!....v.2*...*'.d....0.$37/...89UTE.B'.T&;]..!....Q../....E..S!g...C ..m.>..P...../.....a...=..r.}..t.*._~.&F.o*.......\4.M|..*...&F^i.C...m6....."w...a...!....s%mv.q.T.f.F0K(.C'..w..geT..9+U.a.F`!l....wN.W<)Y...........!e. ...S.7.U.\Q.9.-.*T.....Zy..Q...<....,.%U.#3..T....M.rv..9#]`....@$f....9z}A.No_.pAk..2..Y.......w`..'.}..K.jZ.V5.3..;.......}.q...kL..K5....t....1.,....&.yc.gwww..Su...^...........f..J.... q[....i.>4fvgvw..Z]..d^f.m.%y3Gvfwwwh*[j&...5....Q.......w0V.6;......(i*.=....e.`.m...*.....h..Yc.;...X.m./{..].NZZ......v.*..g./..Yi.Nj#..X..=..E.Z.Z....'e.pUB..Yc..X.12-%.#.Y...R..Ym.e.e..H..+..../.b...t..l..,....-E.{....n..8..m..m....H....k,.._/.C...[m..u.c.2...".mj..}7i..x.]m.[c..d.+j.r.Zw.n...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):89628
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.07145745817788
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:yK/715ksA3inFscYxnJ0HNscU/MDEZ+X/pOyO2ZOvbBk3h0H3/rHfqozc:358qEGOIZyB6IvrHyog
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:32C8EAF3566786005955354F5EFF6181
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B00B43904F20725452C67AA5F67868710A81F9BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:24724855F07804B3514BA5F6E548B4E4D52EF05A1DA70FBFD59717AA59E8E823
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F3D86FFD0C8C937EDCA30A7B1FC8E8111D833E2740B5AD11539C21C09FDBD533E897DC8B8565A912453E2745EEAB5F6C3E89C725BBAAA8D512B1CF1E707D635
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_aAoFZ7irDtaPjuwP3O_I2AQ"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=MzkxOTc0NzE4Mzk0NzgzNTQ4Ng&google_push=AXcoOmSZkkdQINF7JHplX-jZ96rAv8bxYS1ehCXGn4JfIF06t58N0mDdbq9zVvEsLXLy9VOU9slOe8RavjmOTWJNo33tH-fO3rEdxA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):128934
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990078812790372
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:PDegu8kXWP1I+gA2uNy0yeG2bedm4/pawZdQ06g8hLyPNaUKdQI7Xq8gjFr7+CR:Kggj3uA07GSRoFb61ENQrXqnNJR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1545CB55CD55B2D9FFC679D94BFF597F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:77DCBDBB03F05F6ABCFDAB3DEA27F12D782702BC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF08D3616D5A4FE141576856615D4BE4F5FD4D3F0217DCB714495B8C1F70AC33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:685C60919FF1782DE55F88FB8C512670B03DC25A24DAB294D717410B21FFB8025983F53A5120AE4DDC9198128DE6CBFEA388CF418E696579D613CA1F74717B5B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........#..#..VP8 .....t...*$.$.>.H.K%...%.iz...en. .X1-..G.g.>.FB........~.....\..[.#..S...6.%...<.ZV./x...q.O...w..........>.|g.W.>..k.w.O.?._.......y..7......q>W...................c.3...w._...i.......S.....G.o....p?..+.....f.9......n......_......4?.?......[.......1.....}-............'.....~..?.o.?......a_....{._.?........K.....?t..........=.#.}.[...O...y..........}......~.?....7..........O._..B~....+.W.7......u~......../.G...?....U.y...PoF.N..<@V..+..........V.R#I5...S}....Z.........wwww...]O.u......b...O.........4.u..A..<.Wu.Q=L.....q`...wwwwwwwB.1..1|.n_....._..K.)@....^m.I8K:I.K.)@.....G..`............2.p....,X..G.......B..._..8$N.[...H..4.%......>......|.....t.0.,R....wwwwwwwwwwwwwwwwwwwwt.S...h...........Hq..!..7:I.5(.I.K.&b}.NQ(4y>...............................................>...p.t.0.,RT.....A..h.}]........................>....P4y>.........................}....x.....I.Y.B.._0.$.%.$.%...h.}]......;=...`.#.X..G......................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):118912
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.689319599227826
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:eglWvc1wmahvaLxOOSyF6soAlkE+69OW92qo0Y13PursCoZ8tmTus:emKhoGWQqo0Y1mrshmmT1
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C5B289828BBC09192230CBB69F414BEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4FC6C254299F6491DE58BC68FFD420051223B8BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:66C68119445D548E50FF29230634A40F4D1F174022873D69368AFAE2A0D9DD06
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB399AEBF03AADCC4CD5A72B9F54F4D912772EA43276E90BCC6B088A01EFFC1C56EA339F4C50729A33995C87737BD4AB8CD3A899F6A34A4027235F9A13484986
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFx...WEBPVP8X....,......p..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45347), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45347
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294936205509217
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:FVff3ayGMrN9NPeXNW0aFW/j9IsvH8gC2+JaJ0gO:FVffJ8NW0aFWZIsP0q0gO
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:09898EC1F11AFC839971CDBFCDEB04FD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:07C5E28975878B85B6C9684DA3A5731533010A3A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:029ED78AE363F5FEB42472F4E415B3B044D18A361A97D877BB0E43502574F43F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B7FBF07A593754AE3B61187D24392690C7127AE57D6A737C4BB19CAD34E80A404DA96D365E3CDF5819D83227B95CF2484ADF4CFACB5B1BB810488D89141DCFD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/3773-f77497011d4aea20.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3773],{51859:function(e,t,n){let r,o,l,i,u,a;n.d(t,{V:function(){return ed}});var s,c,d=n(36603),f=n.t(d,2),v=n(29137),p=n(98207),m=n(68001),h=n(65494),g=n(26699),E=n(92892),b=n(1342),y=n(70297),w=n(28649);function T(e,t){let n=(0,d.useRef)([]),r=(0,p.z)(e);(0,d.useEffect)(()=>{let e=[...n.current];for(let[o,l]of t.entries())if(n.current[o]!==l){let o=r(t,e);return n.current=t,o}},[r,...t])}var O=n(37598);let A=[];!function(e){function t(){"loading"!==document.readyState&&(e(),document.removeEventListener("DOMContentLoaded",t))}"undefined"!=typeof window&&"undefined"!=typeof document&&(document.addEventListener("DOMContentLoaded",t),t())}(()=>{function e(e){e.target instanceof HTMLElement&&e.target!==document.body&&A[0]!==e.target&&(A.unshift(e.target),(A=A.filter(e=>null!=e&&e.isConnected)).splice(10))}window.addEventListener("click",e,{capture:!0}),window.addEventListener("mousedown",e,{capture:!0}),window.addEvent
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):320753
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98520787439753
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:h12AiR70jp5ZyB61ybEyKVd8CQGOl4mr/p8mRanAAd4mY6jwnwgjwK6i:h1IWjp50eePKVGCQ/SNAiwnwgl6i
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:022AC41B2C51A199C02A2818EE0B94EB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:628A4FFA05B635A148FC34FE79448F394C628275
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:914576C237043F14346F62FD3BF7EFD54C913B826E7A786F124A3BC23668EDEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54CC5BCBD9F05FE139B9C865888A070D69B860F2C7F6557BA37E4DD5B2F8DC8CF67E235A96D59064366A20482CCD72FCE93BDD74E9884474D387BAF2C7ED2B55
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8.......l.....sRGB....... .IDATx^....VW~....}..........HH. .@B.ZRw....6vb.N.I&...$3Of.'..m..;.E......}.A........w.wr.}.....hK...[...=.s..9.{..8A...B....@....@....@...",..pD...u..@....@....@............@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 160x600, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):88783
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9259444288221585
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:X4pI+rhlLiZOCY/jcsb//RuxIGnormuwp6b+mQb7gbNvwsce8q3eX:QNNtzCY/3nIUrmP6zoUBwsceRI
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13CAF5122C25746499A1C5E9C46EA3A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6815AA180A01CE303E667E41AD1F2802CD1276C2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97FDDB848F39CE42505061BAA449F2E8A4A796B3A0357AB7A5B5105793C95C46
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:90F0F52FAE45B44742DA0F72891FC5781EF2AA2D06A602BF50EEBC33D4B81E9DA8A9C221E8498F96A903CE5FBE6C47E663BF4A58800E2EC7AF4C4E970A7FCCEF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/16709871921865606346
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y.?.~..~\..W.G.a.?.......j.S.p..}9.......1..o.....0x.=~.....?.@..:..q.3..~g..9.......N....:g.v.......u.N...Lw....)...u...'..'..z.8..................... .....c.P..8...3..<.a.h.8.....u..'..........>....9...........~..g...q.@.>....0Fq........s.#..q.J.8..=.{.....'.......|....I.}..r8........>.z~=h........?^...s.s....{.>.P....t......@.u.........9..._^...........;~.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15832
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957201831231738
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:9p8dM2VWuMSWjhIP/xvIzVLY23ydymCjUux2:wdM2VhaSP/ezVPeNCjXx2
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA89EEBFF118E5FABD7613E7945F1819
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:25523152C746CF39595383DB231633BE30C76C47
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0088B78DFB4DD4C36479472534742ADE4169387A48D63358688CF3E7BB480E33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F29F77038C370BD4E97C4B733B74E9BC8B398896DE43DE5807BC20B4F175C4897667F41939941D10C495FF18BE719CFD742333B71031A86114CABEAD2E7E5D39
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz... .IDATx..{.-.]..Y....JW."K~H.....DyM.F&.I .)..;3...*&1PyLM...&E...If....!....d0`.`....c ..r.,.+..kI....{.z....w.s.}H.z......>...Y.....o.....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(.........s..N<|.....{.v..........;[*........Z?.]..H....n].c.../5...c?v._.........f........O...g..B.....o{.....].a.N.1,..Y.q<v....".:p..[<.N....:.'&..C.....z.w.G.w..c..s^..>x...w.......j%Hm....K+0...k......d4.C<..D...;......{.}.....[....G.2.P..y.....]$%G...T ...n"V ..p=....{.5?.....=Y....l....b~'...K.8..\.+!.X....#D...D........q.t..].ND...._y7..<..Aph/QA!BDF....A7..Ax.....>d..|f......&..z].n.>..V.#..f..Z.F..Tm.j#).Q.R.Y.:..zM...S..p(w}......+k...x.z.c....[...B. b.I..D..Bx.w$:.O(.....r......{....%*.FK....%.,\M.......~B...O.k....|1...V.,....h....c.../..*....d.@........r.(;DtY.......b."....-...2V..OX.Ek...H..>.......:.\.-..e..r.7..0.....Mq..g..{.w|.Gh`...]
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.262217112557386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YA0fRGP7ziyz4X79g3YpMFS2JbN9ke4n:YAmRmRz+C3yaFJbN9d4
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:67472AB8243D100E665E05F9844E9BE6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C8B50ABA4150B578C74FDD534BFDB11AAAA0B39
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4A5E8124875CC73E6368CCA4D0567BC9B390EFE07C0E69A34909CCC21E1D93E2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0E6D0D499E0E288834726366E8BE4284329D951781714640229E045EA5D9E2D6252009D2895C20D8326414B3F8FC105007B5D5F989649C8D09FA0BD0A7346CB4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp&cc=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"esp":"eyJpIjoiYm5aV2VaODdTQWVISWxSS2hLV0FEdz09In0=","i":"bnZWeZ87SAeHIlRKhKWADw=="}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53145)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54415
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.733666025955481
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:jXRNqDcQHYps4woEZY8Ce4c/OV6aKAXgtWrVEAJqjDzZHpaeWPlgue82P9/+u:jXRkcQCsJLDOVTgt7AJqHzZYP3gGu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7FA6D1AC5798ED55861794EE7D8FB047
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A322A49172BC09696F846F6416115B60C69BAF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:99319A16A640AA2E54AA08B71A98F07C26CEA002278205C0FDD463DE0B5B8ABC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AF94ADB73873246F4258EC504F24EAC74FB201725CA0E598FBBBACAAAB0CE58235F128B4BE6942BC651AD2E92DC0B3DCDC106737775797524ACE6287A277D75B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(h){return h}var M=function(h){return L.call(this,h)},E=function(h,Q,k,K,S,W,J,f,F,P,I,N){for(N=(P=h,Q);;)try{if(P==K)break;else{if(P==23)return N=Q,f;if(P==22)return f;P==86?(N=Q,P=k):P==k?P=c.console?35:23:P==h?(f=W,F=c.trustedTypes,P=96):P==42?(N=40,f=F.createPolicy(S,{createHTML:M,createScript:M,createScriptURL:M}),P=23):P==35?(c.console[J](I.message),P=23):P==96&&(P=F&&F.createPolicy?42:22)}}catch(l){if(N==Q)throw l;N==40&&(I=l,P=86)}},c=this||self;(0,eval)(function(h,Q){return(Q=E(65,68,5,85,"bg",null,"error"))&&h.eval(Q.createScript("1"))===1?function(k){return Q.createScript(k)}:function(k){return""+k}}(c)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZX
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12909), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12909
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.110862810542891
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:b6ISQsA+dJ/urcHRX2gOrMVbxGwJeDm+DgPFGXOJe6QgyTqdLE6GEB0MNZ6:b6ISQs/UcB2giMVbwwc9+JnZhE6GELG
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:966E57B4248F798DE1158ED0193050DD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:449C6D020FF0E79A3ED5975180FAF723B3A00B96
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CC2392009ACABF72929D8A315D2F9C6F1F94872D228ED779F5F2247C06249DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:169BA862D91B41970FDB1F590C435A5B51AED5544DF14F33C75EA151003E7208F292E977108CDE82AF765E8F6CF9B7E35C4463B327714104F4108B5DC7727E08
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/webpack-e6adb42d057ecd25.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,d,c,f,a,b,t,n,r,o={},u={};function i(e){var d=u[e];if(void 0!==d)return d.exports;var c=u[e]={id:e,loaded:!1,exports:{}},f=!0;try{o[e].call(c.exports,c,c.exports,i),f=!1}finally{f&&delete u[e]}return c.loaded=!0,c.exports}i.m=o,e=[],i.O=function(d,c,f,a){if(c){a=a||0;for(var b=e.length;b>0&&e[b-1][2]>a;b--)e[b]=e[b-1];e[b]=[c,f,a];return}for(var t=1/0,b=0;b<e.length;b++){for(var c=e[b][0],f=e[b][1],a=e[b][2],n=!0,r=0;r<c.length;r++)t>=a&&Object.keys(i.O).every(function(e){return i.O[e](c[r])})?c.splice(r--,1):(n=!1,a<t&&(t=a));if(n){e.splice(b--,1);var o=f();void 0!==o&&(d=o)}}return d},i.n=function(e){var d=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(d,{a:d}),d},c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},i.t=function(e,f){if(1&f&&(e=this(e)),8&f||"object"==typeof e&&e&&(4&f&&e.__esModule||16&f&&"function"==typeof e.then))return e;var a=Object.create(null);i.r(a);va
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):123801
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.314301721557377
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:ewwZGTEYuzhQHvB7dlcnSJmmNS/q5EPPv7:mO/w4Sy50z
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9892C2617D210EEA18B9EEA6CA17B2A8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8E1BBF2D6724E4AA70EFA18499369D2175A2F838
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98E3DB729AA45B1746311F072FCBB94E2DBEF70503D11F096350FDBD755A1104
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AAE78860182D0B5901F30649CACCC7E09A5881F319C7D45F1EA4DB6C109C783194D06D5CF817323570307F81DE479FF618A1D62DEA813B227BE9A5F85A202F56
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54625],{48485:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},96992:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return thi
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53145)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54415
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.733666025955481
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:jXRNqDcQHYps4woEZY8Ce4c/OV6aKAXgtWrVEAJqjDzZHpaeWPlgue82P9/+u:jXRkcQCsJLDOVTgt7AJqHzZYP3gGu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7FA6D1AC5798ED55861794EE7D8FB047
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A322A49172BC09696F846F6416115B60C69BAF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:99319A16A640AA2E54AA08B71A98F07C26CEA002278205C0FDD463DE0B5B8ABC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AF94ADB73873246F4258EC504F24EAC74FB201725CA0E598FBBBACAAAB0CE58235F128B4BE6942BC651AD2E92DC0B3DCDC106737775797524ACE6287A277D75B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/mTGaFqZAqi5Uqgi3GpjwfCbOoAInggXA_dRj3gtbirw.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(h){return h}var M=function(h){return L.call(this,h)},E=function(h,Q,k,K,S,W,J,f,F,P,I,N){for(N=(P=h,Q);;)try{if(P==K)break;else{if(P==23)return N=Q,f;if(P==22)return f;P==86?(N=Q,P=k):P==k?P=c.console?35:23:P==h?(f=W,F=c.trustedTypes,P=96):P==42?(N=40,f=F.createPolicy(S,{createHTML:M,createScript:M,createScriptURL:M}),P=23):P==35?(c.console[J](I.message),P=23):P==96&&(P=F&&F.createPolicy?42:22)}}catch(l){if(N==Q)throw l;N==40&&(I=l,P=86)}},c=this||self;(0,eval)(function(h,Q){return(Q=E(65,68,5,85,"bg",null,"error"))&&h.eval(Q.createScript("1"))===1?function(k){return Q.createScript(k)}:function(k){return""+k}}(c)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZX
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):18588
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DQ8oE-GURKC_V_JB7oj8q4eAr5F22-JuiZVjv6RqqoUco3rgyx-dP0VBaK5R5mOhWITIoOt3P4rL20qjSeC3673qCC3X9fExFdHhVu5rbhzYN_3tU
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48432, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48432
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995731319196576
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:44eLB9KHB1oz5palSZ7IjI+RByQGdxekhjPeyuJYZ4m0bFPPyr9T:uL+HB168A2FSyGZ4m0FKr9T
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8461017A30CD03CAF9C28085B6DE6FCB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EEACA4771423DFBEAB9B8023B80349650FE22153
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7FFC104C9694DDC19F5162BA8021D2EA8FC262CA055042A71E0D17B09B5C0F4E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C130875A6E5FAE54D7C5633F14162FC1F077667EF24FD69B38B450805064B0954AF9C45A6F9F8F9E71C081A04FA431BBC130DF36BD266883DBF21D2B5B2ABD90
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/assets/fonts/dist/work-sans-italic-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.......0.......<..................................@..|?HVAR.].`?STAT.4'...>/~.......p..p.0..<.6.$..\. .."...[.qq..q.=..G.!..>U.Z2v....[]j...6....I.....!iD.%s$;.{..*.}.E.#..&[j.Rh.Gb..*l..7G}G.w...^d..=..#.a..,.\9r.N.X-..Z...W....+ev.n..f../dR.w..h..TQ&=...B&e6j?..t...X.x.1.d8.B..l.^GU.....~..2.8..Q..tl....&....c>.......p......es+...7...g."."M.)......3...Gd.{K..m.....5...pE7>..?hx.7..a..-e..F.D.t.B.?K.....j.3.d...i.{]../8.aG...5..!n.l......M^.&k.&.z7....2.1&.H.......s.?.%A5...xE.v.e..W.W.K..r..M~B.1..H@.........y..y"RD._D....B@DDD.T.R.y..G.Z..B...Y.."".|..RK...<...........@.P~...@.._...^...g.p...mwf.0../b.Xi..E..1=/.{f].....U.J0.O._....x....I^.&m..m.................ln......$.l'\r\@.GZ....B=........2....$%/.`..r.t..iq...-..a....V.....v..i....8.pR..\.*.?.90.........*i....,0X......&U.....S.. K.lY.d...$...n{.\..?..^a.....6<.?..pI.MH...N'R.=o-..:W\'..B.K]In.9..L..z...........X....5.7H.9H.u.-.L....*....F....=...*.X(..-=y....oW.55W.aZ-.,D(.;5....7../
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11827
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:X+ZjS65XDl5XpfBfj+Meh7URvCVOLIgskRGE7grGDz9LkSR8MWQYBE:O0oR53nOOLIghgrgCQY+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6930
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.858573210633782
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:kPwS0fosJTrRZ0RqL0lPs1RSFiky6WDOX7m/ecN5x+jAqe9fxGysvXwLno3kS:A/iFTQR5nFikBWDl55F9xGysvXwLnckS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4F0E2D408A58BCC662C26499F9661FE9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4028751B9B7813B62E44EE03C5C18CC2537B55A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB097858B486146FBC19E0693F17928B5D7026934F8A805FBB7C74C69618C05D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9803233511479B2BF0B3CD4D2065AD6F6BA7D47B6176578E14B65C0DC6B67F5EB305D08C0AB7B4F20B194E38559C5A3AA0D2FBD0027D26BEF606BE260B24500A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........7.....VP8 *...0@...*8...>.D.L%... ......in.u...+.N..'.y..L...;..Yy.~.t....S.G.w./..U..@?...........e.....?.......WM7.eDI..............L.O..|sbXJ...|......\.#w.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....Bl.hmFl..6FQ.#&...D...b..Q......5..Z.HM..e.A.b.....;.O.cw.n.....7z....v.m^...Z...S........2..+....nB,n.....7z..X....b.e.....!........=....tX....cw.n.....7z.m%.....A.cb.;*y...B.y*y...n.....7z..X.y..I.+..w,n.....7].....z..X....cw.n.B.5..X8.a.."...Q..jX$.4.jGNH....57.w.n.....7z..X....P..........=...c]...^2..+.2.mc.."..m.,n.....7z..X....b...8......l.G.!c.Jf.]..#.t....z..X....cw.n.B.5..WT.......(...1.L....J...gc....2....|<....;t..S.O.cw.n....{..:.......~.'...W6.}...._.gc...........d.%o...++......<...7z.u...|...z...-.$..w..%.b&..m..>.O.w...))c...~.....=......[x.....n..H..36...J..8!....V....W.X.~..Tn......~...r.....D..,....h...{F.Ji
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):106167
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.587780646107868
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aebm5X/:cZQKeM4MsX45h+y5X/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C04F89854A7704640CAE8C844A8F647C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2092958D7A9F0188D9FFA6215BD6771A04AB72FD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7FED2051672D5CD93E39F191F7021F51C4C951E6E532C2905668FB373F38DA2F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:666270C0BA76031477C06C3066F6D779F096775CAFFF76BF3DF74D12E8FA3E045AF44AF70D933D3593BA6B6FF7638D317EBF44946E8DBF86C231D94835C552F2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js?cache=95335179
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3642)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):34750
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.465535064641332
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:tHNZ3S/DUAuc3lOegFpBfPluLIKjNTiL3zyS+QcwacGTpLhWMx5QtsonDnCSeyo/:RuUXPXTDhvcw89LhWM4jCgIBj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F4083F8C92981E8E790167ACE195E0DB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:42321A74954F80DF94DA38398E7695DDC0D707CE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C73C9473072B5A446323FD31C8C0EAD5AD4456BDD82BDF719CAE2076E72BDE5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7FBDBE366079A0588656DE52828B47762A66E2606727A961EAA8274F1F5D56016984E0490875E05C0E66931C72F352CECDAC89B2454A40FB8924F91FD1D05581
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/879366/DcmEnabler_01_252.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var DEPS_GRAPH={'dcmenablermodule':[],'$weak$':['dcmenablermodule']};window.STUDIO_SDK_START=+new Date();var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),m=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.m("Symbol",function(a){if(a)return a;var b=function(g,n){this.g=g;ba(this,"description",{configurable:!0,writable:!0,value:n})};b.prototy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI-Oazv8r-iAMV94eDBx30Xw2qEAAYACCm6thmQhMIspjgvcr-iAMVwwpVCB3gFyzf;dc_eps=AHas8cCBT4kqUnMRwXZViKQPQFnM_o7p27UUY6B6mO2pKSWwCOcM3YnzLLd_NxOIx4VcY6GAPLS9XIQHjMp4Yxa_FIw;met=1;&timestamp=1728383574851;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=11;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):77071
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.772070416631064
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:VMLpAAsaXjPDxl6p22RX+aUn8ZOzZnUnqqW:VEBsujdlGir8w1n2XW
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CEE023643A2945CCA902F335415EED9A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:593864A453176ADCE358A09C1B24FF5BF6B25C14
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F41CB2D1226FE280779F050146992B99B18294156EEE3472E5801F71E7D64CDE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FDCB26AB00B7BE5FA3F5EB3E1F78EED81E9F2C7D4D4CB137C1D65C8297C7C1E7E00E069C73D776B78C83CA32E1E0FD8234F7F8C173E1546C4DE775F06145B9E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8.......l.....sRGB....... .IDATx^....U.....m.g..f(.....#`...`b/.`.F..P.+vDE..Fcb,1...b..#H/3..gn?.{.i.X.3s.)..<<h<g.>..d.....}..... .... .... .... `c.....W...@....@....@....@ !@.......@....@....@...l/@...%$...@....@....@.......;.... .... .... .......a...... .... .... ........@....@....@....@......}.I....@....@....@...hp.. .... .... .... ....hp..$.... .... .... ...48x..@....@....@....@...48l_B.@....@....@....@....... .... .... .... `{..../!. .... .... .... ........@....@....@.............@....@....@....@....... .... .... .....^....KH.. .... .... .... @..w....@....@....@...l/@...%$...@....@....@.......;.... .... .... .......a...... .... .... ........@....@....@....@......}.I....@....@....@...hp.. .... .... .... ....hp..$.... .... .... ...48x..@....@....@....@...48l_B.@....@....@....@....... .... .... .... `{..../!. .... .... .... ........@....@....@.............@....@....@....@....... .... .... .....^....KH.. .... .... .... @..w....@....@....@...l/@...%$.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=open&google_push=AXcoOmSewz84xH5pp63zfEs-P2B54LxBhRhvd2zs9mXJOaCTlL1C46Qnv62LCas2wLUwZntM4yauRnzM8CNl0efYvDasOMNtjWSTtA&google_hm=YozjHJ86zt47gNAVM5uJSA==
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41185
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.254477193093049
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:cnMWFZFzBNzehZ2fVhFPNCmgrwwfM8yeNx35SaJuSH82W3C6TTWLJSX5IykAQtEm:cn1u0fFO5ZJ82WBT9IykuxM3UbrBAqEF
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-form-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2502
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:kfcMDcv54meKZVcvTOodUWfYKESWX7OI40t+34oXROODmtnt31tN+kniLDX9:kRwRPVsqCUctWX6IHg3jEODmtntl+Fh
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10889
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.929322198191966
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:VIIHUCD4wa3Sx14QOy0VX/9AoDt3ZxSaa3aouKsuC89kh+bubLdQBW:z0wDxO9VV/93Z3Z7Ro3C8uhOubF
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:50BA77631925557C9ACBA9C3833D2C8D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EDE06EFB088510D4E794A212A7247EFBE172FE4D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4688BD388782E721C9BB6EFDFF5D9A9B572B61E0CBD8523C98C7546E85B44512
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CCC85008EBCA4F586CFD7A41C9CF7AF7912FBD20E773E6D551F938FFD163D6EF5638D8872803B003C6982E2D55339FF26527A23353A8A0CA6D973276CA8B560F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/AI.png?1688067699790
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmQMPrUll0Qj0seXrGkLK5ihrr4oK_4k6JufUn66faVqHKmgeQttb2OuxR7TlHM08C5q0OvrHi4LJwYZG9dfbNZ6sXQlSg&google_hm=9STPy7_uRw-EEiQUC2m6nQ==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 293 x 293, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29048
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935679765037609
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9z/zz+blba7D/QAEwPDeLg/4JJIRXg6BEn98xodpYrq:RzUbanQ7ESIOJ+O9Oodurq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AB383724549F33480427730E92685C3A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:88C760B71CBFBFC2E703EE4B45220DED5428680A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3BA9FA01F48D1B7CAE5E537760C5A8ECCB9802BC6FE723A4019EED248BBB5873
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F43CA6AAA580DC295E561986C40435B0FA443A9E774316CEB64D7C42AB2CA477C5D9A4D2540D22D72E54FE0751D85396C7A12C69DA9C3657256C2C0A3C2E1A82
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/earth.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...%........E....sRGB.........PLTEGpL.............................................\7Le3Oh5Sk6Pn8Ub?U[I[ZW^]ihhl__aYeeOovV..Z{.Y.._..f..d..h..j..o..q}.jvrhk.v{..l..f..b..\..].yT.yU..Q..L.|J}wE.xU..Z..a..d..k..m..t..{...............................................................c..X.sO|mHtcKh^KVSTthpDTe7TX......KwgK.wI.tT..V.|R.|R..U.}ASQi..l..|....................................................~y.rn..x.HW.tt.]ckQQyfW..x..w........xY}V...............v..s..t..v..s..q..p..m..k..i..g..e..c..a..`.._..]..]..bv.^h.\b.fl.nv.w..}........|..s..e[jhtpr..e..b|.[pu~................................z..u..n..i..c..^..\..Y..U..R..O..M..L..G..G..>~}>xv@pn@bcLRPNa\MiiJsvNVdn..q...vp..{.............................z.j..j.xgf.tg..t..z..l..p..n..o.._.xs.|........tRNS....:..V.u.........................................................m1Kj.....................mF.......k.........................................................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11827
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:X+ZjS65XDl5XpfBfj+Meh7URvCVOLIgskRGE7grGDz9LkSR8MWQYBE:O0oR53nOOLIghgrgCQY+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241003/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):222063
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.045946767222817
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:E8Wh+RYkYNW/z5S7cI3e/GLD7h8g93cLYVG:lc+PSGGLKg93cLYw
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C1307A17DBF9A1D5EEDEAC40129A9629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C70C6A506503536C9388CC9A3EF54DEA930CD72E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:211D558E3E4CBA61508CD0FFC6E0CE3B48E5183464AC29DCF2FF1D44582CD968
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD3578D1971DC42B651C71816211A7F070344324DEF4E0B3FAF3CE40107F166F5D9C025B9CDAE9B8BDA11EBE79D74F7A2CC54E332B824257CB2CA51AB4D5426C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CJ7BnNDK_ogDFYSIgwcdlzc4Zg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CJ7BnNDK_ogDFYSIgwcdlzc4Zg"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19931), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19931
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4464419889636515
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:B9xXXr1OEYShDA1LVzlcT337XRENQ/nHztcH2flFOSaPH3IcB:B9x4NShyzlhNQvztc4CSaPHYu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8900AE571EC1E05BBF4B34016D9E8FE3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:849095D25D99C54EE4AD25F6ED0A73F3CA92D418
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:88626A2DEE96797F7E7D158E015D4202D5C1DB6DD21CF23BD313EB8EEB7A49A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CC521D7D19DDFF906C26A21C763404804D16B583F1203C9460B5D78D131DBF72C0472DC29F70E947751227134B0F278D5B43A9ED384B3484080A6BA584E5B004
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/page-ce2d88bfb2077cc3.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67566],{36006:function(e,t,n){Promise.resolve().then(n.bind(n,38933)),Promise.resolve().then(n.bind(n,35405)),Promise.resolve().then(n.bind(n,14724))},38933:function(e,t,n){"use strict";var r=n(82698),i=n(14724),s=n(57276),a=n(14707),u=n(93065),l=n(2561),o=n(43250),c=n.n(o),d=n(36603);t.default=e=>{let{featured:t,featuredHero:n}=e,{locale:o}=(0,s.b)(),f=(0,d.useMemo)(()=>(null==n?void 0:n.thumbnail)?l.ZP+(null==n?void 0:n.thumbnail):l.Vc+"images/sid-blog-placeholder.jpg",[n]);return(0,r.jsxs)("div",{className:"flex flex-wrap gap-3 mb-20 border-b pb-10",children:[(0,r.jsx)("div",{className:"w-full lg:w-7/12 flex-1 h-[75vw] md:h-[60vw] lg:h-auto",children:n&&(0,r.jsxs)("div",{className:"h-full flex flex-col relative",children:[(0,r.jsx)("div",{className:"relative bg-white h-full rounded-md overflow-hidden bg-center bg-cover",style:{backgroundImage:"url(".concat(f,")")}}),(0,r.jsxs)("div",{className:"mt-2",children:[(0,r.jsx)("div",
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45733
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.32343557997344
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:wuc54NmY7Fc/1jsdijMNKCLAhoHXQKgXYtRMRJGj:wuoSmac/1jArPXwXYtRkJGj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:805FF858A917B621240F43CB16452719
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F7A99BD32C04FB816B143A862DBAB057A718E597
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:85D0B32D24B46FF2CF7859E451BB228CD89CB8C77262006F9513796726B7F821
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:28376C72ABC40D4C9BFF108C66E9A622E0AA3CA668B584A7EA426DCBB61A9FDBC3812C7EE1DE4670A8C035E3682E1357A3FC4FC41A7FA9644CD722CA5670AA25
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/images/sid-blog-placeholder.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.<......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 1416, version 1.1507
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1416
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.783247867623417
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:wdEdzmyKXdYakD/4tqYGK9a5YLm2FuSFoYSk0AsVyKKKnyl/DAiyEonecSMpHlr7:FzmyeYJD/6qYh05YLLFuSepk0AsVy0nD
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AAFD65BD5170BA1FC72B92377248CAF2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD02502AB71FBA906BC372BF0268F05B4FBE802B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:099C6388E0C03184BD37EAC270ACDAA6AC85FAC570A6B50AD4DD6A0371BD4550
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:981E8FCE3D30FDA83426214252AAB781FE5B21DC9A15F970FCF5470F86E11A0B5C41631FA03D8EBF97E360E28443F0AFFF27AAB50BA60F92060C2807F349834A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/11881943014023958327/GoogleSans-Medium.woff2?cachebust=1716570861908
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2...................;.........................`..r..x...6.$. .... ..k. ........}.m......k.s`.Z..w:....s.p....Cy.o&I....N..D._'....~.r[...Tq>.b.....Kvo.....|7.5&x`S..C,.(.A.$9k-.0".....Z.x ...xs.`......J.t..1.Mx.....YxP.......^.....V]..X.|..:K.....B....P^.0.e.5.:.......(\...y.......d.&..J....0.N........."......g.T..YG[:.o...n....dWG..TK0.e.2`.....D..D......u....]M..... ,k.]I..|..)U..z..L...O..R.AO.<pn...dq..'.}.....LF.y6If.k.^]...3..e.'<mu........l...d."?w...I.]*.s...\..0#S/.7.F.......H>N3.O.r."(?v..5&......u.R..t.T.U..jl.]..x.x:..{'.?...)H...t.)l.....4v.u....u.F..Q...~...7#......sdbj..`,..gpCHpwb.....`.4.1A`xs.....g..fi....d..c..iM...E.!##..<c...D..v.......0.......V.0+.F.U.LM.<#.".{..{.""<.pl..V..66...6...:.K...G`.RqQ....x....4..h..w.a....)....H.............Y.e......k.B.B^...[@+..'..\]D....@C`.....H..6...O'Dp............6.yv..T9..."...E...rp..........!......5....R...W....U....AX1..1E..|..."...w...<I.6.`.......A3?!F.T....)~.e^..F?...v&.S....oX._X.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1598)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37484
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.715593193505309
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:32gEuc32Zq1gZYaz6wqjnDmK1znPfjuuSxAcFF12i6GXd:GWc32I1gZYizinD1NPCuSxDf1R6GN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:63431F232A54ACCA02ED6F535F27C49D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A5CF8F3084F297E53C47EF7C39DB36162ECEB407
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FCDEB4263B5B93A74E0176ABE7732756C9471825FF352EC2C048AF62F9CC25CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C93AA28CC25FE6CB6A4C2FFF7589C8BE67BA27D0F4D515E42E963B3F924AC189107A1A98005EAE715924D01AD60CFCE90C7862D8FDF4ED0D956758CFFDFD720B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/index.js?1688134360869
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [];...(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);..}..this.stop = function(){...cjs.MovieClip.prototype.stop.call(this);..}.}).prototype = p = new cjs.MovieClip();.// symbols:....(lib.AI = function() {..this.initialize(img.AI);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,300,250);...(lib.ctapngcopy = function() {..this.initialize(img.ctapngcopy);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,300,250);...(lib.img1 = function() {..this.initialize(img.img1);.}).prototype = p = ne
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9788
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923839846871438
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:CePxAJw8J0vuAhX4QjV5jMqBF3EZgs1kpm2EPjuVhghW8t6P9c/jI11eGinie:CePGLAx9XMkFUZ3epIMFP9cbIiDie
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8D133BE28A98A12DEFCAA917EC05A202
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B7387EE5DC0EBA655BF0541A75F276A300330843
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:306F38A388D1722F55DAB37E0171FA0922F95CE2A7552F55303ED01EC8A0CB3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B520E2D7A71B5289D5A15A55C70FA6E4FBAE98AA9E69AD3AFDD593EA2EE8C2B0796F08C5F8E3D0B07D54B99975B4C6DCFA93FAFD582E5D28A086AE22E73CCABF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/5feed78c-7dd7-43fe-89f5-d4894cdae756_1022x798.webp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF4&..WEBPVP8X..............VP8 T%...g...*....>.D.L..". .8`...in.9.#6..x..|$.C.4j...^........ .._.}(.......g...7.7..._P.....W...........3.w.._..K=YoE...M.w.?.y...q...._.y..]....A..........~..C.g........O...^...=2.....>......g..._K.......H.b..]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......&WF....]..j.eto.......D'.\M?..p....e;.....>.......$|..*..Y..\o.......&WF....]....Uf.U..P...+7.9..&K.<..o.......&WF....]..i..2.&g*...v....:...d.8}.e...8........SP.+.}M@L...5.0a8}ag......;@...H.D...{.Ri`.......).[.p..aP...eto.......&WF..D...z..#[.&........gLooVv..^..=F.k.5.DQx.9^....Y... U..?..j.Y..B.}M@L...5.2...`..0....M.......QGZ.?..R..5.H[M..3~.............cg.K.........m,1{R.......(...jW......]..j.eto...M....j=.Y...K.6g......$."..>..S..^<6._.<.d..5..S.,*...n8..`2Y.vg.....7......SP.+n..,*..... `K.`..".f|_.l...x.......&.F.X:....2.7......SP....&WF...:;I...-gV../...9k.z<.D..)..@5R.!.T..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-CR5W-1i19JV5c3LZ7yKEVIPulUYQDFX04_62zBNYn1gXJUTcO5qax_V2QM0uFA02tMsOFJv3NCezT1u4bAu337-uwu9035IqrhBQp0oNyRuyAkmu8
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4284
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.167211435109379
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:cBYgEaAYgEaXVc+o1YgEaANcBYgpajYgpa8Vc+o1YgpaNNcBOEalOEaaVc+o1OEw:cmOBOvZOPmrMrGZrUO6Q36rwFam
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7A6D0B84AE6A5D1AE10F88C83E2AAF6C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF2382A0658CA11D4374631126E134916B003D2C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:40C0E92260F9A8601DDC683627BB20B99D0DFE084A8BDC8CEA4923373A05278A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F2F027EAC658427ADC9EEBAEB8A17676030977B66160609B27F53304AC9B1C0781C5139CB4E9034195DB87011718E71ACCA524F815C71006E927A8058944CB19
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/assets/fonts/work-sans.css
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Work Sans';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(./dist/work-sans-italic-400.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Work Sans';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(./dist/work-sans-italic-400.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Work Sans';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(./dist/work-sans-italic-400.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1936
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.278023812586542
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:bI3XmxB//htZf6mg/d5j/W/446rRnqw7wQS2MCN:8mf//htZf61/c4XngFCN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5FA1AB2F40CB37767C2AC98DAC2563E6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD87909AC8B3C18C89322F8049774D5F995890FF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:994172F9D26ADC5CC31835CE6E20251C80EC1B918A9C133112171428DBAF1299
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E386158998FBDE6E46F657E4F4684B904E6254018833C02DD1858C32321C704E1606066B046F747F5AC2C02253EC6448BAE2713CC793FC0BFF93188046FC531D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/ctapngcopy.png?1688134360862
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz....WIDATx...oh.........y,.y.{u!EV...m.$V...42!...p8...d..E ...$.....D....6.B.5...a.cng..........:m.^0v..}....9.......$.....................................................................................................................................................................................................................................P.RUU...k......J....b%.!...B..C....SUS...k...ff.FF.Y....!IV..[...PUS.~E....k.XTTUU.?*...\../..,...X4...h.,`..X..!..E.....?.L........?.l...7...NLd...T...p.....g.......'...Ra...9.s.......L.;..--9.......F...R:z4.[Z2S..".b1.[ZR:zTX....%m....8..?.$k?.8k:;........g..w.h......'2u.....z.T56..o.5......1.^{.7./.,...b1co..BGG...}.7nL..#.U...PJ..)......b1?.>.$....L..^w.....::2u.P...U....:t(....44..Z..jh.9&.......xa..b1......K.....Zj..K..'.$uMM7._hm.......9.............e..?...I........t.e[...........l...Z[.$...kn..c.<0..--......k.l..6...}9.....L_...;wf...\...p[[F........;K...X...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI3pqVzMr-iAMViipVCB2HNx0xEAEYACDC0eFc;dc_eps=AHas8cDU_AU868oQPUb3yipPwPTO3GnegyqZjaEOiertZRkl0ORu78zb1Fjvn3F3JgAxb8wLFxleoQkg2UBeow5zWQY;met=1;&timestamp=1728383607284;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1033 x 658, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):38436
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.69661836025868
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:MRRZq7SPUtnR6xyu4ubjiUW5tEYhCGsmp0gSr4fkKG0Wpvjjejl9kVD77Q3z:MRRw7qUtnCyRubja5mY8nmEr4G0OLypz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B0CE189B9B5A34FE4CF99663E774B674
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:952138AAB818A452D22CA379744DE4E715DC9841
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A05DB0F929D140514FA8E257720D93815860AB668A7F1E877F646693FEDC3958
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C9EBEAB4A44B8839950013C027695E26F18B6507F5CF39EF9C30D1E68BA6F3606A3EA6A158EE57C4AA1334B90A8EEA7BBD2CD4ED5EC610DC3E1A078D29FD3BE5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/3462f3e5-bd0b-4568-b625-2ac80f039043_1033x658.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............v.;....sRGB....... .IDATx^....]E......l..JBU..(..A.P.P#.)".... ...TZ../.. .J..UQ_.".RI6e.-.z.g...-...?........}.93...L..r..L6......@....@....@....H.@.. .k....@....@....@...r...,...@....@....@.... $`. .... .... .... ..z..$`5 .... .... .... ..O....@....@....@....@.'.X.. .... .... .... ...?n..@....@....@....@....!......@....@....@.....X.. .... .... .... .^.'.X.. .... .... .... .......@....@....@.....I..... .... .... ....l"....$.@....@....@....@ '@H.B@....@....@....@..B..... .... .... .......I.V... .... .... .....$.k....@....@....@...x..5.... .... .... ........,...@....@....@...........@....@....@....@...5.... .... .... .....x...... .... .... ...<I..@....@....@....@...$`. .... .... .... ..&....K....@....@....@...r...,...@....@....@.... $`. .... .... .... ..z..$`5 .... .... .... ..O....@....@....@....@.'.X.. .... .... .... ...?n..@....@....@....@....!......@....@....@.....X.. .... .... .... .^.'.X.. .... .... .... .......@....@....@.....I..... .... .... ..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45347), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45347
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.294936205509217
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:FVff3ayGMrN9NPeXNW0aFW/j9IsvH8gC2+JaJ0gO:FVffJ8NW0aFWZIsP0q0gO
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:09898EC1F11AFC839971CDBFCDEB04FD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:07C5E28975878B85B6C9684DA3A5731533010A3A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:029ED78AE363F5FEB42472F4E415B3B044D18A361A97D877BB0E43502574F43F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B7FBF07A593754AE3B61187D24392690C7127AE57D6A737C4BB19CAD34E80A404DA96D365E3CDF5819D83227B95CF2484ADF4CFACB5B1BB810488D89141DCFD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3773],{51859:function(e,t,n){let r,o,l,i,u,a;n.d(t,{V:function(){return ed}});var s,c,d=n(36603),f=n.t(d,2),v=n(29137),p=n(98207),m=n(68001),h=n(65494),g=n(26699),E=n(92892),b=n(1342),y=n(70297),w=n(28649);function T(e,t){let n=(0,d.useRef)([]),r=(0,p.z)(e);(0,d.useEffect)(()=>{let e=[...n.current];for(let[o,l]of t.entries())if(n.current[o]!==l){let o=r(t,e);return n.current=t,o}},[r,...t])}var O=n(37598);let A=[];!function(e){function t(){"loading"!==document.readyState&&(e(),document.removeEventListener("DOMContentLoaded",t))}"undefined"!=typeof window&&"undefined"!=typeof document&&(document.addEventListener("DOMContentLoaded",t),t())}(()=>{function e(e){e.target instanceof HTMLElement&&e.target!==document.body&&A[0]!==e.target&&(A.unshift(e.target),(A=A.filter(e=>null!=e&&e.isConnected)).splice(10))}window.addEventListener("click",e,{capture:!0}),window.addEventListener("mousedown",e,{capture:!0}),window.addEvent
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.5905646363583843
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qZXwlTwTCGxv29Z8e9EmVBXv2oX5A11pCsUGa:q9kgCr9Z8e9VX7gCsd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06F7D82F12E49BA3C6AFEACDE5CB98E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B259170743F604D922B8B4129C520EFE60935163
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A05789CD9683FB9E396E903F578ABE9EABDB590E7968E2224FED9E51809F3993
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:79F0F6678B99CD1D3F1BC4AAF8950275450CF1A31AFDC2BF995D2DADA1E7ADB3771E4CC34C75F89F65427B4CCFA78A00E95066ACACDC01679ED688C4C87E093F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sdotid.app/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................\...........................................6.....................................................................................................................L.....................p.....................................d...................................O...........................?.......33..66.66.z....................................................66.55..55.........u........................................88.;55..55..55.a................................................77.55..55........a...........;................................66.55..66.u..................................................55.55..55........z........55.66..55.?........................77.O55..55..@@..............66..55..66.d........................**..66..55..77.p........99..55..55..66.L............................55.55..55..55.55.55..55..55..@@....................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.933608292137662
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Hgl17rcPIstD2M3NlzVoOC2TroCz6Urbo8d6vCFTYYOWIjywrKap5Zs9uLN:oryHnXP3os6Ur+vxnNjywrKapzsQN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20B8D11DF0F69ACDF1E7D77BE7144498
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FA0A0D1E20ACA40A99232C937F2DBFC787CA1DC3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7AC3927EB94B715053FAFBDC051983DEF2B2D424062EB06A190CDB0A91B3C3C4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5C1792100156972468AD49C0340E27B34C48FE6522C073EBA2D47CD3EDC03BF37C35E57FC8CE7CAFF866777F085407F523EBABD6199E9B559DAD2F973BBDDEDB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/text2.png?1688134360862
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz.....IDATx....n.W...S].m.....b<.%..R6.hv.#.y. .d7.r..G....7.lY..8...z..!%...VWWu..W..=`...>.$...cK>..................................................................................................................................................................`.%.:.8..p..n..GD.......<.[..........`.~......./,,....9....~..........eYn/..>8M..c..7....ND,GDt:...{.Z....gd<......{.mG....o..w...........>;....V...qppp..x.XgU'h.).b.n?..NZ.y.....N..._H.d.~O.d..._(..W..Z...y...,.{{{.,M.5f..,c}.5.,.........\ZYY.L.[..i.]YY.\\\|P......`.c....i.^.........s.......e../..ar(..?..V...~vs..w.->...s..j..(..EY......d2=>....N.3..(.....LZ.7..,...HZ..~..W...W......7.G..sg0...iz5..N...^DD.........~.X8.15../.....i:MLUQ|3..e7..X..v%..y..]]]._7N&..c.d.V.....8.:.i4....pc4..l....x..j......B.'..]...<.ED.>y.].}.....>E....vR..(._.......f...i....[XX._....n...l6......s.......""..d.3k..u.....e....q..n.....\..F7..yD,.E.U..49.izy4...t:.o&.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19931), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19931
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4464419889636515
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:B9xXXr1OEYShDA1LVzlcT337XRENQ/nHztcH2flFOSaPH3IcB:B9x4NShyzlhNQvztc4CSaPHYu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8900AE571EC1E05BBF4B34016D9E8FE3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:849095D25D99C54EE4AD25F6ED0A73F3CA92D418
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:88626A2DEE96797F7E7D158E015D4202D5C1DB6DD21CF23BD313EB8EEB7A49A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CC521D7D19DDFF906C26A21C763404804D16B583F1203C9460B5D78D131DBF72C0472DC29F70E947751227134B0F278D5B43A9ED384B3484080A6BA584E5B004
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67566],{36006:function(e,t,n){Promise.resolve().then(n.bind(n,38933)),Promise.resolve().then(n.bind(n,35405)),Promise.resolve().then(n.bind(n,14724))},38933:function(e,t,n){"use strict";var r=n(82698),i=n(14724),s=n(57276),a=n(14707),u=n(93065),l=n(2561),o=n(43250),c=n.n(o),d=n(36603);t.default=e=>{let{featured:t,featuredHero:n}=e,{locale:o}=(0,s.b)(),f=(0,d.useMemo)(()=>(null==n?void 0:n.thumbnail)?l.ZP+(null==n?void 0:n.thumbnail):l.Vc+"images/sid-blog-placeholder.jpg",[n]);return(0,r.jsxs)("div",{className:"flex flex-wrap gap-3 mb-20 border-b pb-10",children:[(0,r.jsx)("div",{className:"w-full lg:w-7/12 flex-1 h-[75vw] md:h-[60vw] lg:h-auto",children:n&&(0,r.jsxs)("div",{className:"h-full flex flex-col relative",children:[(0,r.jsx)("div",{className:"relative bg-white h-full rounded-md overflow-hidden bg-center bg-cover",style:{backgroundImage:"url(".concat(f,")")}}),(0,r.jsxs)("div",{className:"mt-2",children:[(0,r.jsx)("div",
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 348 x 85, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7703
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.903955491680046
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:WjH/jN1tMYMUyHHwZHUFfYhqkD6e9p2xKQ775f:WrdW1nwZ09+xp2xp75f
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B556A7CD2642DB0CDBD8283CF36F3CEC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CB946C961FF2A4CBFAAE5B0E727A47B8DA23DA33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B379D9FE46AA18A01249CCE0F14EEB1DD579A86C309BBC88CB8B1C7129A0DF17
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B290923EC692B412453B8E10342302BF4602ECC75FB7F9A81D28CD6C28DDCFFB45BF0D4F7A310BEE851925B0534E0AB5F821908FF27C4E2408C7028D946F79D1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...\...U.....2..b....PLTEGpL.......................................................................................................................................................................................................................................................c.E.........b........a.......D..............###..................'''888...............rrrWWW???DDD..................[[[...zzz.....;;;+++.......eee.........bbb...........^^^...KKKlll...TTT.........GGG...555...............III}}}...www...222.......QQQ...iiiOOO..................s..e.ooo.........B..t.....<...h.............................ggg......%..M..'{..../.....j...n..|................v...v..n..g.!w....H...J..A..^........g..........7..~..........R.."..MMM^.............Z..........X..........WV...QtRNS...........B....d..#..........)..l0;....H3..u\..>.&i .z..W.Nq....8K-.._65.USQ..".q...uIDATx..YiT.Y.6@.@.. ...."j. *.mk'.H.. ........ZvY...@...zZ......3:...L.N.m/g....z.z.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):257055
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.644819421783373
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Z1CE0jgYW95JXvMb2IZerTG8s+H2vJU5nhvhcS5L4wEK0h1bn80gj3mCLrHM8QyI:ZKjADtETZerTG8s+H2vJU5nhvhcS5L4p
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:30A05179A29789B866FEDFA210E53F87
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9C7A0C1AD23E8855B8B171509B4BBEEF8F6E8D2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0875C1D36E526661EBBC06FE25AEFD27B7BC2F026BF17543F98046A8D77D3CF7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2A1995CABD1E0FCC49041356CEA265A70C58592D693A999A315C82013422BE9B066792157779972836517306914A74BC3506F4176C747BEB34A19985AA94E39
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"v":"5.12.1","fr":25,"ip":0,"op":201,"w":336,"h":280,"nm":"336x280","ddd":0,"assets":[{"id":"image_0","w":400,"h":379,"u":"","p":"data:image/jpeg;base64,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
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPLOzLMMDaUMir+kRaAotDyhKmqcw4tGS3Q4wu4Dy+lbp:6v/7DTka4r+kRadA4cw3S3Q4n4Dr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=MGIyYjMyNzMtM2U3MC00NzM5LWJlZDktOWE3Nzc1MWMwOTI1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20312), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20312
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.342088101216805
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:HlHt8t3dedNKsTDqK63PmbOi5xvODPQzuLqswQm3XTmnc:FHtxz3ZK+aixvODPQzuLtwQm3Knc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88F9C5662856844D16D67840E69F66D2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5C69B147160BC020531098D25AB48CDB630B0929
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:91F9A230137BD75069702F89AD7CF99AB25D9580F2901433E98097F83743134D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2C40EC9144F3537363CC446ED86A9E02BA99E07F7CE8A989C9273DF5424D2B02D61C12A1907A3D8D967B74962E36CD205DD4CF4E55F4359512B3F19D8D610686
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/37418-b0e3bf99a3acb4a3.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37418],{37418:function(e,t,o){let n;o.d(t,{KH:function(){return eY},_8:function(){return eR},bw:function(){return eO},t5:function(){return eB}});let l="opt-in",i="opt-out",r="show--consent",a="show--preferences",s="disable--interaction",c="data-category",d="button",u="aria-hidden",f="btn-group",p="click",h="data-role",m="consentModal",g="preferencesModal";class b{constructor(){this.t={mode:l,revision:0,autoShow:!0,lazyHtmlGeneration:!0,autoClearCookies:!0,manageScriptTags:!0,hideFromBots:!0,cookie:{name:"cc_cookie",expiresAfterDays:182,domain:"",path:"/",sameSite:"Lax"}},this.o={i:{},l:"",_:{},u:{},p:{},m:[],v:!1,h:null,C:null,S:null,M:"",D:!0,T:!1,k:!1,A:!1,N:!1,H:[],V:!1,I:!0,L:[],j:!1,F:"",P:!1,O:[],R:[],B:[],G:[],J:!1,U:!1,$:!1,q:[],K:[],W:[],X:{},Y:{},Z:{},ee:{},te:{},oe:[]},this.ne={ae:{},se:{}},this.ce={},this.re={ie:"cc:onFirstConsent",le:"cc:onConsent",de:"cc:onChange",fe:"cc:onModalShow",_e:"cc:onModalHide"
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1598)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37406
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.716722433129654
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:324EuDo8Zq1gZYaz6OYMZVDmQ1znPfjouSxAcMY0k6GXd:GeDo8I1gZYi1p3DpNPEuSxDMi6GN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DC8F8B3CE74BFCB50B9A317DCA3A72F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7653AF101105BD5F6F59680D180968E6ED9261B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:147E1B618F851B1543F9BBF0286D94D34B26D33F981BE81B6AD5C8937F36600B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E94048F14C967382B1CD27005105B6F59931C71986A9D6C6753BFF06863A8F6323FE8435139BED4D89E970F4785309B8E0A46E7E3703F4FC05E339A5447039CB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/index.js?1688067699796
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [];...(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);..}..this.stop = function(){...cjs.MovieClip.prototype.stop.call(this);..}.}).prototype = p = new cjs.MovieClip();.// symbols:....(lib.AI = function() {..this.initialize(img.AI);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,728,90);...(lib.cta = function() {..this.initialize(img.cta);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,1456,180);...(lib._img = function() {..this.initialize(img._img);.}).prototype = p = new cjs.Bitmap()
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):101020
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.279136461505799
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:BksabIhTJ/90lAZ11cC1qdOMLFEwXrMh42ZGu7Q2J7:uG/90l811cfJgh42PQ2d
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:851C43B3DFC1B13C6814012A69B7A390
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7FB7D10A3EB8D2BED1CA65836B8968C1F4FAA247
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AE33C40AA889646F2C2B3383D8BE2CB2A29F4C84E27CC856536BF576DCD82F33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:60E68F7B4857F995C17E40233AD925F449D7332067C88E19D17879996CB172D8E8E9A570575DCC332FB4DBDCDF8974A2F1FE867500AA4D595CFBFEF234C422D8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/**. * @id5io/id5-api.js. * @version v1.0.72. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4361
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.763256867432488
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2llcHitlIxv9vk7C1+I4wWHLihk/xZSDxVo27HU5Kbv:VIIHUCD4wa3SDxVo27HUYbv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:490C9CE9D5B8BF11A5AB2E05FD4D23A9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0ED87191419734494C4F56999CF51F3CFDAE3289
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2CA333EBD3CB706734EEFFB2D3C95CE749104F6C3BF5E9542332F8BB513F21B7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1688BA8D6C844791275780B031E8577525E9127A9D6AC87E6901625CC0302CA2EBD7A0FE209D75D1C69023D9515D6E21B8E58CC08407FE5F687CDBE3B7022AE4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1067 x 661, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):54438
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.83944325760607
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:jHxY4isD94esWVxYPpx01pLvjL2tTtOP3vewsDnJy:jHD754esa4pwTOtZI2wsDJy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20FC6510F50845FF45F6C2800E9DA577
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:108DE2310695E0909D27F6680FBEF35BDB338C9B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:876AD6F95A041BCF495D398BC4A57BBB2E23A00BF0AF276DBD91034EC1C3417A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6B0995E94D77FC92F526FD70A25BDFBA141F7DB162ECD282BD3FC7B29C5E1D94056C2053A7AE95536676EBD118FF2BE2CC4B0FEC97923E3BE544C9AD155D0A80
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/80b7675c-f860-4948-89e5-dc350aba3d78_1067x661.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...........an....sRGB....... .IDATx^.....e...{.''...d@..$.@Q....k.U.b@.sV..*.5.....UP..#9'..i..{....pD.......uyyV.}..-..L.W .......@....@....@........a.Mv.2.@....@....@....@.A.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.@....@....@....@.a..... .... .... .....J.a....b.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65389)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):178929
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.472155481257471
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:n+pONI2n4gpZ4Z/ZUeqoImYjWFag8ESoKgtATYeyvDMLSqHsE2foc:ndne/YSFaHESQeyvDMLSqHj2foc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8C6440ED9D769FA227875BD3A532F6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C9F5ECCDCCDFEB7ED622E0839415C9901D31F92D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5F80D421DDBE13521B7C79EF891D28FA5F2C24843A47D2E8845AC2CE5F69F191
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1B847C885BA0C76413B3CF60131504005BB1BB005BC7F0AA8675B70AE2815D9DA8C1CCB81A6AA11F4F17692EB121E812E6E93CAC9859EC792086D4BA09D69441
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://anymind360.com/js/16554/ats.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * version: {"ads":"3.1.290 ver3","pwa":"3.1.290","core":"3.1.290","bundler":"3.1.290"} - env: prod - bundle date: 2024-10-02T18:31:01.413Z. *. */(()=>{"use strict";var __webpack_modules__={8:(t,e,i)=>{i.d(e,{A:()=>d});var s=i(335),n=i(284),o=i(456),r=i(101),a=i(862);class d{constructor(t){this.gpt=t,this.randomSuffix=1,this.divIdSuffix="-recovery",this.detectIds=["ats-insert_ads"],this.disconnectTime=3e5,this.delayTime=5e3,this.observers={},this.instances={},this.enableAdRecovery=!1,this.siteId=0,this.init=t=>{this.enableAdRecovery=t.enableAdRecovery,this.siteId=t.siteId},this.createFastlyLog=t=>{fetch(`https://anymind360.com/collect/ad_recovery?siteId=${this.siteId}&adUnitPath=${t}`,{headers:{"Content-Type":"text/plain"}}).then((()=>{s.vF.log("logged ad recovery")}))},this.removeAd=(t,e)=>{for(;t.firstChild;)s.vF.log("remove nodes",t.firstChild),t.removeChild(t.firstChild);this.observers[e].forEach((t=>t.disconnect())),this.executeAd(e)},this.executeAd=t=>{const e=this.instances[
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6016
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.257596384439861
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:THxuYfVttVoaFmiJSOCuuy5VBA5FrqL/IYenalR8ZFAoYUzzhBX:TgY9tteasi3Buy5VBA5QL/I7nalSFnYu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3A5E8EEBCED4FEEAB226A66FFF39A3D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6BDA71CC4D1B851D032A25D843552EF799CD2788
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37E058FB64A1758D5FDF77B6DA2226C67EDD253DFB3BCF0B36A73E91AAB43651
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:47397E2609BEB11AB6BFCC8015404609D9E451B9290A38B5060ED3ABB3F90C51E3B4343CD9E50F788CF0149B50ED0890CF4019A58E2C0FA876C6227F100A5B25
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>..<head>...<meta charset="UTF-8">...<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">...<meta name="authoring-tool" content="Adobe_Animate_CC">...<title>index - 728 x 90</title>...<meta name="ad.size" content="width=728,height=90">...<meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no">...<script type="text/javascript">var clickTag = "https://www.godaddy.com/";</script>. write your code here -->.<script src="https://code.createjs.com/1.0.0/createjs.min.js"></script>.<script src="index.js?1688067699796"></script>...<script>..// start script *******...var canvas, stage, exportRoot, anim_container, dom_overlay_container, fnStartAnimation;...function init() {....canvas = document.getElementById("canvas");....anim_container = document.getElementById("animation_container");....dom_overlay_container = document.getElementById("dom_overlay_container");..var comp=AdobeAn.getComposition("C617512025DE43EF9BA8B74025A6BF5F");..var
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 662x170, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):138022
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.916250837895991
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:I9YbNcKRB8CpU5SgR8eoFuOqDEoyE7m3v0KUZGG3sqq4xy3nrKtj:0KR6Ci5trDEoy1NUZbsqzErw
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C00BF7A8969554D406EA51D64E42E5AF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AE141D9CBFFC27B356CDAB5573E9BCC87005B14A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A959D21C0A44EBE68FFE18B948571415AA13EAF72C4FE298BAB84DC97193662A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1D1BB8428FE5E56B2339EEE05B8F1BF5C0851430983DF91A132F71EDBEFE2F9E8CAFC8BCD28A1B37178A6870179AC1B39E3BCABA3643E153D300CB3E59366D63
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!.....!.|..<O.|!...u........5...|@....%..m......i~%.B..Om.xGC...X._K.k:...V.S......Z..ap1..x......X.^;.C.O,..i._..aqq..x..9..b1...*SX.=.'......S.~/.<GW3.......>..2>.......~s..je.Q.q.s.U...eYn{C..VC.f.\.*YVg....T....W)..~.1,....1$...~,.......I.h..^..m..+ml.$V........\. ....j.wm..........[.7.....~...G_...._..............$..\Z.:.D.......~<...O.c..............
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (63786)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):371326
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.354813796109053
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:axahFGhFhtthFL/DhFUk+DLA44jGDiHrHHFxhSvP1Dc5lCTTaMOC12y3LGaewEiF:/vFcSiCMiEeifR0p
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AABF3F995CC0C7998699F07256791AAC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8BF4570D7DB27F5C566715F3BB328BC379BF9341
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9A92A27F8C2F5CA643B8676B30C2E9F592FC878FD2A69AB9A758C240CA111F84
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A49437FF5187858D29E1E62247277864E5EFC537D02AFD165578741C94BEB32C6B91B1054EB8EAECC1044B4962CDA8E55F4384294DA39B9BBC67A2ADA36443F8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html stage-mask=""><head><meta name="GCD" content="YTk3ODQ3ZWZhN2I4NzZmMzBkNTEwYjJl1b036265ec410ec85e3b7fdd8b939d96" />. <meta charset="utf-8">. <meta name="generator" content="Google Web Designer 16.1.0.0530">. <meta name="template" content="Banner 3.0.0">. <meta name="environment" content="gwd-dv360">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <style>gwd-page{display:block}.gwd-inactive{visibility:hidden}</style>. <style>.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:ease-out}.gwd-pagedeck>.gwd-page.ease{transition-timing-function:ease}.gwd-pagedeck>.gwd-page.ease-in-out{transition-timing-function:ease-in-o
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5021)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5139
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.225761741474072
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:OvllJxvYaYpoVGeLfQYqMvs5PPm2nrH8IR8b89ixh5+BRVnK4GRxk5RE6S:2bvApkGifQnymPmsHZL9ix6BznlJ5REv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:17C79DB4B8B153E697B5AFFDD86FD9E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E2BDB9EEA168DB10AFCE6619CCDF9ED8447C439A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BDB5FBBF823CDC9431AC0AC26C06D3106DBB27BED5297E1FF8A3DA8D72A9BBA9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B22F5944608013EAD6A49B62E33A08777A55EA18680D09CEA1F85FA52439C68AFC25A8E1CE0CEABCCAE54B33C6B7E11335B27917B333C47EC7F648B72757B67C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-fit-text-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):211298
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.434411940022077
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:6BlfMmPe6JLCBlSRsJrNZNK9GeMxyW+Uz:wfaBIdUz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13A1FFD3CD55B5190099ABD43F852E3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:806CF9D1FD4EB9D8E7252742D3763BC36AC28601
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4BBF8D79E9316F74717CEFA88DE54ADDEDD9BC1B95F21E3B239BC287C5B44F67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC49667697E34376CBA81E87E52CA2F9FC36330929A3B3E4E2042074C8027151B93A5D1D87094AF600143504870EE2F66DC04BA879A921B89088BC0A7FC30D7A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):237324
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.954776436930338
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:T8Wh+iYkYNW/z56vXG8Wh+E1YkYNW/z5c2gfkLW:Yc+gQc+yDgEW
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:70B1380ACA691BC1E43ADCD4B519D1FD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2444F447E1C4F9C5832E980D88793F39F423C62D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:17C7AED5623B4B5941D105DDEE3B2E6F7E0F4BDDEC3F048EF3433E36C5FEC819
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AD730FAC2AEBD88D3FFF440E8C7ED054F00BC82141080B50E51A64CB9E0E660F6E75DB41E9707934E3744D54CA4CAFECF10478528735D8122095736E19E975E9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4008219438734110&correlator=34083724988927&eid=31079957%2C31087791%2C95344208%2C31061690&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C8&itsi=1&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383581262&lmt=1728383581&adxs=0%2C0%2C-9&adys=4%2C25%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C-1&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fcategory%2Fhelp-center&vis=2&psz=1263x1%7C1263x0%7C0x-1&msz=1263x0%7C1263x0%7C0x-1&fws=0%2C0%2C2&ohw=0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQGY4NzM0ZGU1NmY3OTQxM2U3NmVhMzNlNWU5NTcxODVjYTAyY2U2NDJiZjI0YmE5NTJiYThlOTRhNTA5YzNiMjcYnZTA3aYySAASGwoMMzNhY3Jvc3MuY29tGKrcv92mMkgAUgIIZBIZCgpwdWJjaWQub3JnGOqVwN2mMkgAUgIIahIdCg5lc3AuY3JpdGVvLmNvbRiq3L_dpjJIAFICCGQSPgoFb3BlbngSLGV5SnBJam9pWW01YVYyVmFPRGRUUVdWSVNXeFNTMmhMVjBGRWR6MDlJbjA9GKuhwN2mMkgAEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhsKDGlkNS1zeW5jLmNvbRiPlMDdpjJIAFICCGo.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383573122&idt=7968&cust_params=url%3D%252Fen%252Fcategory%252Fhelp-center%26ref%3Dnull&adks=190368519%2C2919809977%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CN6alczK_ogDFYoqVQgdhzcdMQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CN6alczK_ogDFYoqVQgdhzcdMQ"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48984), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48984
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2607224410767754
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:XX2QrVX0VmJbQEc+tZSvz+IiBTs7Mkmb2kmCkMvpjBSmInopG+8CNj8gydmQnkin:nWgxk+Yi6g1iRGAkig0FOdtlCgOEZYRV
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F78025EB8178A86BE8756A8057075737
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:05627E179E8B8E4F535084FB3EEF726D4A5274CE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EC6B683493CF215CAA62BA94CADCBB1EB2C9F4E30052951011536C683A10D085
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F92125B19F6FF9C8D8CCE203AF3ECE4DF9B076C6390D44E8BE3908FA448993F3AAE81A8A7AEBD7A050EE59283E99D52E000F9E2C12F8C521CA864C6F772053EE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1481],{95368:function(e,t,s){s.d(t,{Z:function(){return i}});var i=function(e){return{type:"backend",init:function(e,t,s){},read:function(t,s,i){if("function"==typeof e){if(e.length<3){try{var r=e(t,s);r&&"function"==typeof r.then?r.then(function(e){return i(null,e&&e.default||e)}).catch(i):i(null,r)}catch(e){i(e)}return}e(t,s,i);return}i(null,e&&e[t]&&e[t][s])}}}},87495:function(e,t,s){s.d(t,{Fs:function(){return et}});let i={type:"logger",log(e){this.output("log",e)},warn(e){this.output("warn",e)},error(e){this.output("error",e)},output(e,t){console&&console[e]&&console[e].apply(console,t)}};class r{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||i,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=Array(e),s=0;s<e;s++)t[s]=arguments[
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2471
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.892894695490014
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:kSgMkt9ruIvIdoheZR/Xa2D01jQJRl1HzxldIWg821lPmTWjc61ly:kSjkt9ruIvPho/T+jQJRzz2WI+nP
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A2ECFE2F1EE4B65EDFF71FD02EEF82F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F062D54119184483F6608C869E7D06A0FBBCE5BB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1A3C83144FA5752C8668CA056742EC9E6D6DFE5CFB75A97A9E53D1150068F91
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F3386052A138F62A7CCBC50926F6B53EFB939FECCA7BFB78C398CC67FCC73E5B3D618B62F3A442D8009A354A0AE62B0973A26963AD4E660BB925B5CC3614571
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/images/adchoices/en_bl.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................W...nIDATh..Zgo.I.5&..|&..B.%..q.#.....I...D.p.`@d.$s....d..l.q..o...O...........=^.C..%{jzzz._W.z.!_.~%.,3a.hf..f1D."[.5A...5....ema.k.e.....M....&.236B....PCs....F.v.Z.".5Y.5....:\.dP..h...6..L...........f.....c...8p.....T........i.h....G..9r$.X..222..Z......K.|..[....7o....S.+...`.......J..1....".......:.%....3g..'66..x...=.....}Odd$..<.....:44..m...\TT....i.o?r.........X.*....X...>j...y.a.v.^.:W..p...W/.7n./pAAAP..(.}{...TXX..t:..s^.....X..-[(--.L......{Z._.<.{g..|..\.......pK.,..O..[.n..........G.......Mxx8UUU}7`...b`.@.A.=.....T.p.........TQQ...g.d....{..!.p.M.S.^.,D#......6N.c..A...{.......'O...._\....r..Y.q#...W]]...........w..p..m........'...III..7o.L./_...Je[..E...s.N....c........Ox..M.kD.k..`s.......I..+.!.......]S......J....'N..'..k.I..wo..q8..9.....RX.N.|@(...[.n>ma.x...o..q.....l:Dy}......P...#F........n..T..G..;....gB.g@.A.kZ...S.A...........T..>..v9.v....b...$.>,..1..........W{S
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsud9GsGGhU9sz0CvITcI_A4H2tir6xTsWsUslFzhbybO-py7OxClL76LVZw7qKe2H80nF0BTx_XTRY2kXFNKnZJAyWaiBUiQ-_pR3S0Hf4cpK-9_z0cP4wqN4B6PJoQgfdGe_JW5qB4LakZPRAO9azO2Fr_w94CO3mRLq0rXYwwiXv821u0i-b_3q8mgGGRcVA&sai=AMfl-YR_4kXM3EC4dF8CXtpr_3vp8pre3nTJGZ9Y5fUX7V1y5Sc2yPYZjnNvgSjbbzLND8uTRC0prHpCPHOTOw5gc8Cd9bTn3axtHVmnEF3MezwEl5R3vQBQokjcXAw&sig=Cg0ArKJSzEDUlBdnBl9GEAE&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&id=lidar2&mcvt=1075&p=0,0,600,160&tm=12857&tu=11500.70000000004&mtos=1075,1075,1075,1075,1075&tos=1356,0,0,0,0&v=20241007&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1163834863&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2431635600&rst=1728383554801&rpt=5004&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8480
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.88496461593052
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:8bmAyoQQQdz3YL5Gg4GUhiRlLub7qdf5xLm:zAyftdz3YLwgk2q
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A4324D1B9DE4BA4448541D7FB26FDF8C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F307460C821DE42ED35F2E2EED454C39CA260DD3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:058F6340FC2DD949CFA4E2D40DAE86C83DAA389994729A151D1309CECAA7E46B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E12BB9A2CF8F16816FFF34FDFE7C915368ACD44AD9B124BD895FD1C2DC40818BF9C745BB6BB5A25031BAB12241E4F1F37F62ACFF6B106A10CDE8F4E8589A0B60
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/images/sid-neu-logo.svg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C26.0149 6.24991 24.4585 5.56924 23.0861 6.12646C21.7137 6.68368 21.045 8.26783 21.5924 9.66475L26.5623 7.64683ZM15.9124 0.96173C14.44 1.08692 13.346 2.40338 13.469 3.90213C13.592 5.40083 14.8854 6.51436 16.3578 6.38915L15.9124 0.96173ZM10.4585 13.8522L11.9768 9.75582L6.97047 7.83333L5.45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1928 22.5849 13.1929 22.585 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.5756 13.1823 22.57 13.1771 22.5625C13.1664 22.5475 13.1507 22.5251 13.1301 22.496C13.0891 22.4379 13.0291 22.3527 12.9532 22.2449C12.8014 22.0294 12.5865 21.7239 12.3344 21.3644C11.8296 20.6446 11.1782 19.7122 10.5862
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=MzAzNjczNzk0ODY3MDk4NDUwMg%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 398x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24167
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.960931744297309
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Z/86CBWFKn2j/vG3FLML+EKpzIl4kMCBBRpDEl3gv9WHnUf25oiJ/GTZEcu+5sTd:ZU6h4n2j/v+LMnqIl4kMAPAQ9tf4eGJx
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:838DEBF6931D9FE76D6B909748C3F32B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:63518F9E04B1FC8FA75AB98CB288E1D99DB159DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:20AE5A290B08DDF44BFC78F43D809477883A3AE444B7B4E05981C17CECA1B07B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0F316114571EE3A36A370F153210530F7B0374B3E4295B8F5233573D261EC226E7CEED7B282903271358C5B3FED990D8B905BCDC5026F90AF1EDDD6C0CA31155
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/14622831732613490976/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"."-'-''&'''''''-''&''-''''-'-'&&''''-&'&&&&'&&&&'&&&...................................................O........................!"1A..Qa.2q..#BRSr...3bs........4.......$T....C..Dt................................=.......................!1.Q..Aaq...2...."R..3..4.#B.Cb..r..............?...T...........................................................................................................................................................................................................................................vl..U....s4n.`...1f7R.2*.n"..5.B.[.T...... .*.v..T.dt!.%.>Ue+.z...@....r..#.A...Tx.R.z....l......?a.FJJ..[.. (..U.e..$.@Q...4$(..(..(..(.MH........;P...........@..(.jA.;P..(..(..(..4..b..d..<.b.&7;@.H.0.W*../ut..!Xd...`.2...5.cu.#.0..T..,..v.6..L.Fh...F..k0].3.T$...h... ..".2%.".Ip.'.l4.....>......)....d....g..,.d.T.+j..`IW[0B....U%.m......9..n.)..I...p7.,:...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (10795), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10799
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427178916509663
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:tLsQ+gb3bi4A7m3JPhYD5XeG9rO2OZvgcWUNOUO3A+ByfKyl+YoREIYpQc3jFkS2:+Q9rASi9QYcuEftlcET/2
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AF1FAF07AC88F7253EA7E0E78B3EEB58
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9E03EE59175BDD801B3D53275C1CCEEE7FFCEF37
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D69BDAAC64AD89BFC5B76D75DB04464D9972119D6F42038E2F411EB50BEBDF4A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FCFE0DE38E77652840B1CB702227A2654276E23D377CD67468572580F6D7D79B047E43889F78EDFC2912657F1CDC7FFBB1A169AB36E37FC36B0EF2F40B61B3C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5407],{75908:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},28019:function(e,t,n){"use strict";n.d(t,{J:function(){return o},j:function(){return l}});let r=/&(?:amp|#38|lt|#60|gt|#62|apos|#39|quot|#34|nbsp|#160|copy|#169|reg|#174|hellip|#8230|#x2F|#47);/g,i={"&amp;":"&","&#38;":"&","&lt;":"<","&#60;":"<","&gt;":">","&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"\xa9","&#169;":"\xa9","&reg;":"\xae","&#174;":"\xae","&hellip;":".","&#8230;":".","&#x2F;":"/","&#47;":"/"},s=e=>i[e],a={bindI18n:"languageChanged",bindI18nStore:"",transEmptyNodeValue:"",transSupportBasicHtmlNodes:!0,transWrapTextNodes:"",transKeepBasicHtmlNodesFor:["br","strong","i","p"],useSuspense:!0,unescape:e=>e.replace(r,s)},l=(e={})=>{a={...a,...e}},o=()=>a},15452:function(e,t,n){"use strict";let r;n.d(t,{I:function(){retur
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-D2emEJTcI1-wtncWWQCTwp8TKFLfThKE3dBKL6dHasvIwT5QCq17XPX6W52HWpc7b9YWalMVP_7_s-zO_e-GncqLqKHN51w5YGhlUaSYitlJaZ444
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 543, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55902
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8713856942775395
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Bq8HAnrT1MB2ARjhhRuOxN2RcaVS6PJu1qKMlsSr93TRxT2dk8H:Q+B2ARjhDuUNecZ6hu1PdSZTTa
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5A5728A23DF0BF53D461644CCD6E65FC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BB2A139B98A1004C77D8EF304E3F622FEE50DB5E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E36B2E05C516535AD4142D4406A7B667C70A1A8F91C6FA59D076880377A94DBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:702DC1685BC6A7BD44C437D0EC5779572D6E99B65FC4ECE298635E897F62EEAB02FD030D93CE88733F1011226FE3E1280DD928AE9964E6CD08E942F11B5B593F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/bb0fd6e3-3fa9-4542-8cd0-e0d16dea8d87_1080x543.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8..........il;....sRGB....... .IDATx^....\e......%...B' E"=(....J...( "....p..(=..P..Pi..."........[.}....&....=gv...}.y6.9.y..{"._..H&.IQ.@....@....@....@......8|<z4....@....@....@.......^...@....@....@.......... .... .... .... ........ .... .... .....^....CH..@....@....@....@...w....@....@....@...|/@...!... .... .... .... @..;.... .... .... ..... ........@....@....@.... ...@....@....@....@.....p.~..... .... .... .....p.. .... .... .... .....8|?.t....@....@....@....8x..@....@....@....@.......B:.... .... .... ........ .... .... .... .{.....!.@....@....@....@........@....@....@.......... .... .... .... ........ .... .... .....^....CH..@....@....@....@...w....@....@....@...|/@...!... .... .... .... @..;.... .... .... ..... ........@....@....@.... ...@....@....@....@.....p.~..... .... .... .....p.. .... .... .... .....8|?.t....@....@....@....8x..@....@....@....@.......B:.... .... .... ........ .... .... .... .{.....!.@....@....@....@........@....@....@.......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):471464
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.083695234406512
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:BmqTksMCU9wx98Wh+2YkYNW/z54ms2qyqfcfCvXodVYkYNW/z5Ox4IyKeUWCJZAV:BmqPMCU9wxuc+c4BvyqbodrIWB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:87EBDE7AB701A081B1468990ECCE4ACC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C215EB6105B50D651BD0797B809515205CDBD1B9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:35135ACD0F91A3FB45800B25F01BE9847581869A7B2CA081398198E567D74E65
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6569CA8E36D41AEE15BC897A7D026EB0FCE5F92A3B7CF469DCFB323EBB4028EC5DD163FA5D83F75ACA006652E3FE325D8460509D6CB222B7B59E3A03D780CC3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CO-IrMLK_ogDFaImVQgd6OALXQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CO-IrMLK_ogDFaImVQgd6OALXQ"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1065 x 689, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45051
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.734017986319842
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:9QLbqrmDn6Ew1DP1rnJBBCw2+SmhIoyDtyKUV+buyiO6JhgWOu7fvAaaaaQ:9UzHw1ZnLBXyD4+bGhgWR7fv3
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:79AB554C239BE631B8DD6BAECB83D2F1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:38B06644D5C5D8AC80ACF6A043752D1829F25796
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:02956E26CD7B6CCB68801D8052A3A934FE81CD2EB04F4C671FFB59A213D7213B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DA270BFC1CF30F9D1B2967725CC59B7B20C579988AB1149A5C2D093B5D38CE653E853D67B56ACC26D2A8867BCB2BB289DBAB06BA238567AB10F24F305028C891
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/3a7f3ca7-21f2-4ad7-8ae4-95500c63b6c8_1065x689.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...).........~..s....sRGB....... .IDATx^.w.T......."........c.c..^AC....b..bW.-.....&?{I.F...r.........9g...U../.`.w=..,]..={..t:-| ...@...... ...@....@..$.)....C...... ...@...... ...!........ ...@...... ..#..R.a." ...@...... ...@... .`.@...... ...@...... `..B.#l@.. ...@...... ...@.......@...... ...@....... @Ha...... ...@...... ...@...=...@...... ...@........)........ ...@...... ....R.. ...@...... ...@...0..!..6 ...... ...@...... ..B.... ...@...... ...@..F. .0..D@...... ...@...... @H..... ...@...... ...@.....F...@...... ...@.......)...... ...@...... ....A.........@...... ...@.....!.{...... ...@...... ..#..R.a." ...@...... ...@... .`.@...... ...@...... `..B.#l@.. ...@...... ...@.......@...... ...@....... @Ha...... ...@...... ...@...=...@...... ...@........)........ ...@...... ....R.. ...@...... ...@...0..!..6 ...... ...@...... ..B.... ...@...... ...@..F. .0..D@...... ...@...... @H..... ...@...... ...@.....F...@...... ...@.......)...... ...@...... ....A........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTVo82Mn03qgeM7zKNeqtW5r6eYS6QmXpMBEjdikm8pjpuzNkkkslI8M2jIuIChtuLUhE6F60m4hckAzVVwdm-9_a5URx_uGA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0zOVFaTjRrU3A1aEo2MWgtZzBmZmVIZWFTeFVFYkltMk9uanlfQQ&google_push=AXcoOmRQwk7cyrUW9gh37F64Oy8vXwJgglweMSq4qmgVrqfhiKDd1RAVwJ4GQiXnCLEkiUK-wqMzTDPPZzOsAL9bLIPSiWcVXW6GAg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.262217112557386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YA0fRGP7ziyz4X79g3YpMFS2JbN9ke4n:YAmRmRz+C3yaFJbN9d4
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:67472AB8243D100E665E05F9844E9BE6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C8B50ABA4150B578C74FDD534BFDB11AAAA0B39
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4A5E8124875CC73E6368CCA4D0567BC9B390EFE07C0E69A34909CCC21E1D93E2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0E6D0D499E0E288834726366E8BE4284329D951781714640229E045EA5D9E2D6252009D2895C20D8326414B3F8FC105007B5D5F989649C8D09FA0BD0A7346CB4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"esp":"eyJpIjoiYm5aV2VaODdTQWVISWxSS2hLV0FEdz09In0=","i":"bnZWeZ87SAeHIlRKhKWADw=="}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21725), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21725
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.430907866495346
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:bv7CQCKF9tD4vvCB16BMKbQM8H3tud48XcklhAeSP+9K4QD+:bv5zDcvsEBPQM8Hdua+rPAx+9ay
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:075FD073B42C6312A47B8ED2AD9EE489
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50F57B760CCC8E43C60CDE3FA582E39CDDCFFD88
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:54009D9F4C5C7583F3CABA8153B186B2AC6DC4D9FE03684777A602B6D41BF300
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:63AC1FD376FB4AE4A305E32461ED4D164679A9A692E98147320109B7944AE509CEF5579480A71017646BBBD43B46E9F26F3AE649C365083EB065478ACB3443BF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6681],{37469:function(t,e,n){var r;r=function(){var t=t||function(t,e){if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(91054)}catch(t){}var r,i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},s=a.lib={},c=s.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 571 x 631, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87321
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9725498435116835
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:7XcfMcAdQECGi1a26l2Cldoh9OUU0aPl9G8DMFvzJPVAETMcs9a+6e7ZG:7cfKqXOOiUo9HQPVAETMcUaOQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AC6FA80567EAA464253C3D32F33F60D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:12162549E8F23C477AA83463A853B14387BE3397
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A0C286F6DE95B5B39DAABE2A4CAA9E2DF7AC54533220FE3D3AEFCFEAAECF884B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D760E8F24AF6EC7C191093C8F8176BA42A3456CB457D2218E988A656EE13119F0A9FED5F804C793968B15901440C67A6718FC3C5634B2132E2E97BDE60BC542C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...;...w.....E.`~....sRGB........cPLTE......t]................................y........gz....t.uY.kQ|l]dq~.aCzU;R\faTDDOX]>,%Ix<-)!...].....tRNS......c..TUIDATx.....H....% .65.S..8...;c..X..S]}........<........x...N....b..a...v.8.}...n.)..ee....v..}.m.~c..e.u.....*.\n.v?....~.....z-........V..v.]..._1;..Z...v|....+....e..+..1.../...^...y.....c{......t8.w.5.).-.....e_.|..8......m......f.........p......~:.o..Ht..T....2.3....v..w....tv..&<.r.......;~..i>....r..: ........<..\/...|<._...S.(..m.#..3...:..^Cx..............s...3r...\...-.)....o.....s...S....&.....!;d....>=^^.sx...X...g.:..mM...p....Fl..r......t8........*.i.......995e.v......Hy.\..X9.V+.ug..CL...#.`...C..c_...PuvD'..~.3.....J...y.?...O5......}....+...d7..tXy.<....yv....p8...|D..o.P<.5.q.q.u3.!;...0.s...j.c.Hw #&>.G.#.......re.._.:[.C.h..d...d.v:.Mw.2(;@..Px...>........Ox.....l...Z...;...}.;..Qx...S..r.k.cm...pk?..s..e....r.]J.s.......e...g....=@.,1......m........Q......Z..d...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSOZJxyGD-pL45TTvUA4lSKZq0rCog8MmJHxYJV05jyrZyERKLJ__cAIR6lGUY1lJnS2NdZ7ZxgBrWo5DOqfO6oFxtN7DrS&google_hm=eS12bDdSNVNGRTJwSFVNQmxTNHJYdDR6WFcyUzVlaFhyVH5B
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63106), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):63106
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.459747159297732
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:EIH9TSLabUnYf/phyQOMqoC/MZHD33iSeyZzSymedbQn0rA:kLeUiyQOMqoCMJ33iOSBedbnU
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AE9989A75F5E68D5BA11BD60DD801F28
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:17270B95705ED726C9A70E83789C4B1F8E0E4338
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:537B47A2A201F43ACD970D8B2B141129FCCDA86044AD81BF45798649BB79956F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17A522DE0234EAFD6A7214EC2F31D67E470241A89BEF5C9764B9E4A89F918FED84A2B9A5517F4F22D8C718F16F8DE097D3DE49973B1E5A5DB6652C3854B0945F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/17097-effdb0b110abea51.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17097],{18314:function(e,t,n){n.d(t,{Nq:function(){return o},rg:function(){return a}});var r=n(36603);let i=(0,r.createContext)(null);function a(e){let{clientId:t,nonce:n,onScriptLoadSuccess:a,onScriptLoadError:o,children:s}=e,l=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{nonce:t,onScriptLoadSuccess:n,onScriptLoadError:i}=e,[a,o]=(0,r.useState)(!1),s=(0,r.useRef)(n);s.current=n;let l=(0,r.useRef)(i);return l.current=i,(0,r.useEffect)(()=>{let e=document.createElement("script");return e.src="https://accounts.google.com/gsi/client",e.async=!0,e.defer=!0,e.nonce=t,e.onload=()=>{var e;o(!0),null===(e=s.current)||void 0===e||e.call(s)},e.onerror=()=>{var e;o(!1),null===(e=l.current)||void 0===e||e.call(l)},document.body.appendChild(e),()=>{document.body.removeChild(e)}},[t]),a}({nonce:n,onScriptLoadSuccess:a,onScriptLoadError:o}),u=(0,r.useMemo)(()=>({clientId:t,scriptLoadedSuccessfully:l})
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTIwQVkxNDQtVi1GUzZQ&google_push=AXcoOmRi_QBonxQu71FrGQFgoNRT-6_YrjNHpkUzrNS3a3ymxwCzwlD53aBMNxJ_FziZwLgVvr09da-BADrtv8p8YGvYaMjSzQ
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8503
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.875154578444671
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:86mA3QQQQdi3YL5Gg4GUhi/lLub7ELf5xLM:gA33tdi3YLwg6qo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1710316F0A65AFE6B8A19D3C91B71734
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:18204B0EC7A5732767B2B9F6CC67EC9164724ABC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E10D40F406BC09E08617C53792CAFBE2F8CC9CAC8D9DB1AE5026D29A98E7338A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:083E39A37AAFECD0713D534F9F1A34C381BB2B6C6CF8DC8E260257B9B2EF91B361C697ABE908FB18CBB8B7131B424B6FF61DA1C64C7B927ECB6F373D2C81B968
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/images/sid-neu-logo-dark.svg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C26.0149 6.24991 24.4585 5.56924 23.0861 6.12646C21.7137 6.68368 21.045 8.26783 21.5924 9.66475L26.5623 7.64683ZM15.9124 0.96173C14.44 1.08692 13.346 2.40338 13.469 3.90213C13.592 5.40083 14.8854 6.51436 16.3578 6.38915L15.9124 0.96173ZM10.4585 13.8522L11.9768 9.75582L6.97047 7.83334L5.45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1929 22.585 13.1928 22.5849 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.5756 13.1823 22.57 13.1771 22.5625C13.1664 22.5475 13.1507 22.5251 13.1301 22.496C13.0891 22.4379 13.0291 22.3527 12.9532 22.2449C12.8014 22.0294 12.5865 21.7239 12.3344 21.3644C11.8296 20.6446 11.1782 19.7122 10.5862
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):320753
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.98520787439753
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:h12AiR70jp5ZyB61ybEyKVd8CQGOl4mr/p8mRanAAd4mY6jwnwgjwK6i:h1IWjp50eePKVGCQ/SNAiwnwgl6i
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:022AC41B2C51A199C02A2818EE0B94EB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:628A4FFA05B635A148FC34FE79448F394C628275
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:914576C237043F14346F62FD3BF7EFD54C913B826E7A786F124A3BC23668EDEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54CC5BCBD9F05FE139B9C865888A070D69B860F2C7F6557BA37E4DD5B2F8DC8CF67E235A96D59064366A20482CCD72FCE93BDD74E9884474D387BAF2C7ED2B55
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/1ca72266-f416-4a9e-adaf-fe7d4b1fda25_1080x1080.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8.......l.....sRGB....... .IDATx^....VW~....}..........HH. .@B.ZRw....6vb.N.I&...$3Of.'..m..;.E......}.A........w.wr.}.....hK...[...=.s..9.{..8A...B....@....@....@...",..pD...u..@....@....@............@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@....@........G.. .... .... .... ....c....@....@....@..."/@....... .... .... .... @...@....@....@....@.....pD..i... .... .... .....p0..@....@....@....@ ......B..... .... .... .........@....@
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):494354
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410030101/pubads_impl.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):120237
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:/cQcE6mPTC6Myo30LkhQPp9IFiPZQBM5f3O5hbpFPTad6qGja8Twk3qs+k:NcEzJoELLxeFUQBM5P8hT5TaveIk
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):128934
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.990078812790372
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:PDegu8kXWP1I+gA2uNy0yeG2bedm4/pawZdQ06g8hLyPNaUKdQI7Xq8gjFr7+CR:Kggj3uA07GSRoFb61ENQrXqnNJR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1545CB55CD55B2D9FFC679D94BFF597F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:77DCBDBB03F05F6ABCFDAB3DEA27F12D782702BC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DF08D3616D5A4FE141576856615D4BE4F5FD4D3F0217DCB714495B8C1F70AC33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:685C60919FF1782DE55F88FB8C512670B03DC25A24DAB294D717410B21FFB8025983F53A5120AE4DDC9198128DE6CBFEA388CF418E696579D613CA1F74717B5B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/assets/eda2f491-37e1-443e-ac8c-4dd267763a12_2084x2084.webp.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........#..#..VP8 .....t...*$.$.>.H.K%...%.iz...en. .X1-..G.g.>.FB........~.....\..[.#..S...6.%...<.ZV./x...q.O...w..........>.|g.W.>..k.w.O.?._.......y..7......q>W...................c.3...w._...i.......S.....G.o....p?..+.....f.9......n......_......4?.?......[.......1.....}-............'.....~..?.o.?......a_....{._.?........K.....?t..........=.#.}.[...O...y..........}......~.?....7..........O._..B~....+.W.7......u~......../.G...?....U.y...PoF.N..<@V..+..........V.R#I5...S}....Z.........wwww...]O.u......b...O.........4.u..A..<.Wu.Q=L.....q`...wwwwwwwB.1..1|.n_....._..K.)@....^m.I8K:I.K.)@.....G..`............2.p....,X..G.......B..._..8$N.[...H..4.%......>......|.....t.0.,R....wwwwwwwwwwwwwwwwwwwwt.S...h...........Hq..!..7:I.5(.I.K.&b}.NQ(4y>...............................................>...p.t.0.,RT.....A..h.}]........................>....P4y>.........................}....x.....I.Y.B.._0.$.%.$.%...h.}]......;=...`.#.X..G......................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 607, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47251
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.797778179951766
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:TGSeeTQA+lBE1yptx1etdVblBDBgEqOs/PLum/O2CPJig1naPlXc7BklhwV:rT+lVxwpla/PLumW2CPEoaOmlhwV
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E017A80A6B208D43BFF29F0968B3B86E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:98E11AF7B1256986097F49ACE5377783D3797BDE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8680CB2A2235D3F488119CAEDDED71E4BE39ECE6715E9143C50C275361395F9D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E67770EF0BF6E2F2C9C97652F08321E7B3716EAE7A99439B7F8CD354FB630692E56CDB509FB01FBCF3129B67E1AABA2AD9C0731FB23925F5914A9A270ED0BEA1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/468e4b45-e2b0-4d7c-9732-7aacb4b0ae68_1080x607.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8..._......1fW....sRGB....... .IDATx^...t..........e[..^M'..@..$... tR(.Bo.......!.. 4.B.....&.V.vw.+.....jwv.w..........?..m..... .... .... .... .a......c.. .... .... .... .. ..E@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L....@....@....@....8x..@....@....@....@....../!.@....@....@....@........@....@....@.........K...@....@....@....@...w....@....@....@...</@....2...@....@....@.... ...@....@....@....@.....px..L...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10872
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.821396347103031
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CclJea/UcljDIwIvTyCZYhDtxFDQcPYs1FFwk748vS8Zzx48Av7f/PUSQ2oLtmiE:vki7XCi8Uhr9vH4978F6yNz/Yf1qtSIy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B5ED2F6ACAC9BC4CA4B1ECE17DBF22E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:28593D314FF66063BF973108865460814CFE59A0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:51C7E3833BFE44DD539A70886CF5C81E1B6EFFF0146D4561D776C14EA988A7B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:427F48699E951E6CE929F9B14F6ECD9B03839E5171EA0C061FF7D0AB25827E33585ED39F4138437AA299EDFCD7E34DEEE1A68C9081A3771524F31BC2C12BD221
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...................................................#... ....+. $'(((..-1,&0"'((.........../..!-*&')-(22&-'*''*(/.**''.'.''&'''(--&(('*&'&&&&'&&'....................................................I..........................!1..AQa."2q.BR..#br.....$3ST...45Uc......s..................................>.........................!A1Qaq....2R.....".....#BS.br..$%34............?.............................................................................................................x2...}.F.&"g.....NP......GD.P....c...~!F.u.vz...@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A.wqm<..F.......1..1...Y...v.......e..7..Pc.....p9...+...6...bs.c.!...56.Nc.S<]_.4..E..]..l..#..S.....].TO....di8s_...*k,...,U..s....o\.D.N'..W...!...:8...ss...NN.8....jnQj..i.i..|.>..l.U.&3TL.'.6.=.H8{....-?...\...O..F.'..t.v..........Hd.p ......Y...>.W...1....91\...o[.....m.....Z.8...js.v={...3...s.o8.>Y...|.mn...z~3..<..Z].5~..#....sb....w.y........q.{mD......N.b..&c...~...e..c..^yq.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):40791
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.857386158644076
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BzbEe5QYwkeBzn90Ob3CZlv4Y8jfz1y9QIrpOZ54YVeldJGF7gTB+5keU1:Bzhvon+KCZlQY8P9IrpVYslSFkB+it
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7B814B5C3AE9B7E145040C09DF27C8A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:01C23A54AE5D24BF136F7B3BB96245E3E77CBAB8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D978D94381FFDA4D578C97F4F97CB5F6B13E09AF8A531933F31180E12B65735A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A5384A7F246E5A71F76ED1175EE6D88C76DA0DD325F77B734B97391CDE05239286389212F72C797D8DEDA4171FB76868784C3182F22A126056A729743A09ED1E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+..(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (477), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):477
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.081492594264323
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:fbjiAO5/XewXGXW2X7OXBjYZDQ7zB00wt6:fbjtgVWm2LOVYZWV0006
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:12D427C3DEB7E8C68032941A45D281AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3830AC591BBF8ABE2CD4D1B3E7A129A968B1C2CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F94F4BD7CD2E14C880282558461185E50AD94110FDF8306904BC1B9901817A96
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17F9BA29BE8B888FBFC2069EE97875DE60D8F950D559E0875BB0A3AB3DD5A28B4CB3E312493A806D2179F87269A28A93418D4CDADA73E8B9A1BC3D56EBA6AF0E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/main-app-cd9cc0ef77a130e5.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{14349:function(e,n,t){Promise.resolve().then(t.t.bind(t,26785,23)),Promise.resolve().then(t.t.bind(t,66067,23)),Promise.resolve().then(t.t.bind(t,47313,23)),Promise.resolve().then(t.t.bind(t,28890,23)),Promise.resolve().then(t.t.bind(t,96438,23)),Promise.resolve().then(t.t.bind(t,37209,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[12413,54625],function(){return n(91090),n(14349)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 688x816, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):61615
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.962045259341974
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:SIIg4yJvIxp71hA4WgF1CUbRvwCRqkZFRWlx+SOwcASF/:SsL4WgPPvCx+S3SF/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:57E89F12C8741817869700FBDFF805DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:68CCBBEA51D05DD8A8849562081D5A5F0FE5BFB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1297CD8460322471924FBE2868E5004225FD190331577209EBB5641D45969BFC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1B8C61B426E6AE07D8646659D4C5E082DE8E094ED06519A9ADB5D09CC9DD5A74A0E661A8DB4AD082315659CD4EF81F290D13FFDB1C82178E0642623B93736C9B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/5924698835140779012/assets/0.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......0....!..........5..................................................................,.............................................................................................................................................................................................../is.z...N........9..U....]...y~..}.U.s....~}f....0...q..2...C}.i..koh..:..K.[...8.h.{\..M.Y3.........q.-]..*...T......*+.....x..MV...v....W..P......:zWJ.m3KZX.X.K.y.S.....'.....g..vB........8...mjJ...(K..9..B.u.0...[.d..{9.j.=.v......su6..A.(.i...L"..b...N...5..IW9>.-.,w'.]..".........K.k....7..J......U...N.q.z94..~.]....=...W...^y.....sa.m..T{..Y.ER..0>..rZ2.Gy7.m.Y.......h\.k.....28..W-...W8.._9i.,.}./[7..R..k.xT..D.....g..&].-....W.G..s..HBr.9..c..O..,.......#.qom..G..=...:-..]V5.u.]..u..Y4..~....V.r.....v...w..3.....~.....S...+k.}..gE.&SM
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96840
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.951721800449267
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:eeAQE5mB8u5BmN4w9j1st3UKD4eCsDAxwoRY43inxkxK0u9zsNexSmrc7:eeEidarmxvb79zsQg
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ADCE07BEA578F34433E1B88515B379AC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2B96CFD91DBB661889F92B2886461C9797E03C85
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8FCB59C7D32ACF68E78A66C3972B23DA6108FE43D592042CC0EB3000C0701C6C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:17302D1A9D6CE7829A06F60CA53264E4620A40F47784E044F6BC5B11938151000E15482F57A9ED48C2A8C86A5EB728854AF4898102C33668F8FFC8DDB80C0FE6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24012
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 624, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45839
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.7146737782433386
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ZK777777779kWpLZdGT4CsNUdhsuCouqeW1q01maI6X6wTXfjYe/9VXaM9tR5v0b:21ptdGeahhTeWQ9EXTTXP/zXTR5v0Q7E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:70098351AEE268996BDBB25EBD068FE6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2AD292A54391AC7640EB47E14F5A95860D2C6317
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:154AFC47FD0D4AD5955175FB97975762209505BAE7157884F7D83972394FFACA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC1D449E3CA3600A20BEB350F2CD441936B1BC7EA265FC83B8F41D4AC6F81B56B4629A8BD767BA4BC81397C2D1B3433372F1F726DDE43C05377130264336DBA5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...p.....l......sRGB....... .IDATx^.....U...g.g..d.OHX....(..x..D..xAQQ.Av...\A.A.%.V.D....]...zA....'.o=...S.L .t.9.S..../9.W.|~.w....D.T*.....@....@....@......@..#..c.. .... .... .... ...pp! .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@...8B.B6.... .... .... .....\.. .... .... .... .z...... .... .... .... ........ .... .... .....^..#.-d.. .... .... .... @..5.... .... .... ..... ..}..... .... .... .....pp. .... .... .... .@
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41185
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.254477193093049
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:cnMWFZFzBNzehZ2fVhFPNCmgrwwfM8yeNx35SaJuSH82W3C6TTWLJSX5IykAQtEm:cn1u0fFO5ZJ82WBT9IykuxM3UbrBAqEF
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DMn9TqkMZAK4yIX04sjpVCwNalp07iwPdXqK3R0gCRJ1PlJcacW4_N37_WRQb44rR4JHDlGir59jxCqmsQahRtJza7_aOd2tvPa-f78fc36tHIKmI
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x600, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2207
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.552759862475625
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:RURPJQAi8GT/sm8yhse8GYKt2HhoVGkfaTAubX4dxwh:AGN8G4mc7KtEhokGmbXkxe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:10CA6F59CF87D306EE5C712329B4BE0C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:922B5BC24BB61EF1E6275D2C09A6F4264425DA18
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8190FA2A5C2F185C8A7CBA9258654F63233E4956732920EC763685686E6C7E39
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:065ED26579C17C63981C26A44657C0BEF75E13354888494F95EAA12B274B7BFB75711F6D422E984D177616274FD8C9130C6023038C495FB00A51B220CFB65066
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.........X.,..".............................................J..Y.fff...T.,.---3Sx*.fffff..l.ie.ffZf..:.ffZY..fj.ie.fZY.e..Y...Yii..l..Y.iif..1..Y.fiff..fY.e.Zff..fV.fei.Y..fe.e.fi..-fY.e.iff..i....fe...effV.Y...ZV.ZVe...r...e.e..fl.i.ZVe..f..f.ZVe.fZZ.Ze.......-...fee....if...Y..g.e.fV.Y.fV.Y...ie.e.r..f.ZYfe.l.ff.Z.ie.[.fffffYe...Y.ZfYe....Y....e.Y...i..Vk.e.r.f..f.fV\.i.i.ie..g...fk.fVVe......fY..Yg*k.V..Y.Y...fYjZeiVY[*i.V..i.e......fe..erfiY....ee\.....Y..e[&..feZVf[.\...fe.Y..[.&k.Y..EY.Y\.i..VZVk.U.i.ffVe..z..jfi.YfY..W&....e.Y^.\vf...f.Y[.."i.fZYVeUV..ifY..eUr)...fVYUn..ii..VYUUq.Ze..n.U.f.f.e.V..".if..YUVzl..Z.n...U.W.jf..e...UU.i...Y[.UW"...e.en.z..z.ff.e...^....i...VU..n.y..ifn..n......i...n.[.n.v...e.VU.Ur*jf..f.UUU.i..Y..UUW"......UUU..i.ee.Y.[&..fi.VU.U\..i..YY[..[&j.i.iVYz..\..f.e...Uz.%..f..g..z....f.fY
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):143550
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.044288637075948
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:hu63iIHydr+bYj8NYh+XvFHhmpb46yvEZkWxlNon/eAi2p3PwutBt5p733ooRHy6:hubjx8Wh+tpJ2kYNW/z5R9ygf
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:94970F4A6973A631B22549CB03796042
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2181FE1DD07E2838AC813361ECF2063614CDD0C7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:04922D5F762CB152FA7EE99A7604C9CB8260C0FA02AB303BD884A388B9601104
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:33ED1FFD398397A1BFD450817CA2C08D55D90BFCD895910913AB57BB5C7FC572AB3D54BE68861403BDFD1BC56A56B39A2469FE92EC597719E8C929A7DAC0D577
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=527733039612161&correlator=1774383329366811&eid=31085738%2C31085773&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C8&itsi=1&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383578019&lmt=1728383578&adxs=0%2C0%2C-9&adys=4%2C25%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C-1&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fcategory%2Ffrequently-asked-question&vis=2&psz=1263x1%7C1263x0%7C0x-1&msz=1263x0%7C1263x0%7C0x-1&fws=0%2C0%2C2&ohw=0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQGY4NzM0ZGU1NmY3OTQxM2U3NmVhMzNlNWU5NTcxODVjYTAyY2U2NDJiZjI0YmE5NTJiYThlOTRhNTA5YzNiMjcYnZTA3aYySAASGwoMMzNhY3Jvc3MuY29tGKrcv92mMkgAUgIIZBIZCgpwdWJjaWQub3JnGOqVwN2mMkgAUgIIahIdCg5lc3AuY3JpdGVvLmNvbRiq3L_dpjJIAFICCGQSPgoFb3BlbngSLGV5SnBJam9pWW01YVYyVmFPRGRUUVdWSVNXeFNTMmhMVjBGRWR6MDlJbjA9GKuhwN2mMkgAEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhsKDGlkNS1zeW5jLmNvbRiPlMDdpjJIAFICCGo.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383561926&idt=16009&cust_params=url%3D%252Fen%252Fcategory%252Ffrequently-asked-question%26ref%3Dnull&adks=190368519%2C2919809977%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLepyMrK_ogDFRmKgwcdxjkBvg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CLepyMrK_ogDFRmKgwcdxjkBvg"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41977
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.353865534321275
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xfCwVSAge4/0v1TkIdVIR+bWVX1obNVYWGa9uxM7nUkSgO5o:TVrguvbIxa9uxOFSgO5o
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:08AE603136AD701F7C5A0A4BE67DD51C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A73540BB00B1C7F37447CA5FCEBE317807E6116B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6496A11D762C5A5CB95C43912AB9F40EA067B498080A31247210344EF4304F4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3374449BFC2F71E1D624CE17189AB491AC6319613F7BFC1E9CA1C7661849AF07C5D75DA8F18B5B719113686D3467621882758B0F74FC54273F711B03AFC3C25D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95032],{43005:function(t,e,r){r.d(e,{Bc:function(){return tH},gN:function(){return t$},l0:function(){return tV},J9:function(){return tM},u9:function(){return tC},tP:function(){return tI},u6:function(){return tE}});var n,o,a,i=function(t){var e;return!!t&&"object"==typeof t&&"[object RegExp]"!==(e=Object.prototype.toString.call(t))&&"[object Date]"!==e&&t.$$typeof!==u},u="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function c(t,e){return!1!==e.clone&&e.isMergeableObject(t)?f(Array.isArray(t)?[]:{},t,e):t}function l(t,e,r){return t.concat(e).map(function(t){return c(t,r)})}function f(t,e,r){(r=r||{}).arrayMerge=r.arrayMerge||l,r.isMergeableObject=r.isMergeableObject||i;var n,o,a=Array.isArray(e);return a!==Array.isArray(t)?c(e,r):a?r.arrayMerge(t,e,r):(o={},(n=r).isMergeableObject(t)&&Object.keys(t).forEach(function(e){o[e]=c(t[e],n)}),Object.keys(e).forEach(function(r){n.isMergeableObject(e[
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6386), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6386
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2487908072441645
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ZQWUYbjtBg1l1bfGxX+FuPfkVgD+kblbwcQL6oucUZbc1Urj:EYSzDGxnfPhbQb74
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D535D247A3A54A289E26B391357BEBB4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DDA3809337E17BE39727D65297BED9A44B782753
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7BBF2F4C2E72BC9F0BFACA3344ADB67BB0107B57416C649ABC871D587AF31C9A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C3E5F152162FBCCDB22F2616F6D8E5CC6418D556169B7B00434779C38BAFD4B36193F76DE17F8DF603F051206A01797925BB21E2D0F804A4F1F99B67C0B5C87
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18769],{18769:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(34986),i=n.n(r)},840:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return l},isEqualNode:function(){return o}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function i(e){let{type:t,props:n}=e,i=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let o=r[e]||e.toLowerCase();"script"===t&&("async"===o||"defer"===o||"noModule"===o)?i[o]=!!n[e]:i.setAttribute(o,n[e])}let{children:o,dangerouslySetInnerHTML:l}=n;return l?i.innerHTML=l.__html||"":o&&(i.textContent="string"==typeof o?o:Array.isArray(o)?o.join(""):""),i}function o(e,t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 160x600, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):88783
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9259444288221585
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:X4pI+rhlLiZOCY/jcsb//RuxIGnormuwp6b+mQb7gbNvwsce8q3eX:QNNtzCY/3nIUrmP6zoUBwsceRI
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13CAF5122C25746499A1C5E9C46EA3A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6815AA180A01CE303E667E41AD1F2802CD1276C2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97FDDB848F39CE42505061BAA449F2E8A4A796B3A0357AB7A5B5105793C95C46
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:90F0F52FAE45B44742DA0F72891FC5781EF2AA2D06A602BF50EEBC33D4B81E9DA8A9C221E8498F96A903CE5FBE6C47E663BF4A58800E2EC7AF4C4E970A7FCCEF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y.?.~..~\..W.G.a.?.......j.S.p..}9.......1..o.....0x.=~.....?.@..:..q.3..~g..9.......N....:g.v.......u.N...Lw....)...u...'..'..z.8..................... .....c.P..8...3..<.a.h.8.....u..'..........>....9...........~..g...q.@.>....0Fq........s.#..q.J.8..=.{.....'.......|....I.}..r8........>.z~=h........?^...s.s....{.>.P....t......@.u.........9..._^...........;~.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3596
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12909), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12909
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.110862810542891
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:b6ISQsA+dJ/urcHRX2gOrMVbxGwJeDm+DgPFGXOJe6QgyTqdLE6GEB0MNZ6:b6ISQs/UcB2giMVbwwc9+JnZhE6GELG
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:966E57B4248F798DE1158ED0193050DD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:449C6D020FF0E79A3ED5975180FAF723B3A00B96
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CC2392009ACABF72929D8A315D2F9C6F1F94872D228ED779F5F2247C06249DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:169BA862D91B41970FDB1F590C435A5B51AED5544DF14F33C75EA151003E7208F292E977108CDE82AF765E8F6CF9B7E35C4463B327714104F4108B5DC7727E08
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,d,c,f,a,b,t,n,r,o={},u={};function i(e){var d=u[e];if(void 0!==d)return d.exports;var c=u[e]={id:e,loaded:!1,exports:{}},f=!0;try{o[e].call(c.exports,c,c.exports,i),f=!1}finally{f&&delete u[e]}return c.loaded=!0,c.exports}i.m=o,e=[],i.O=function(d,c,f,a){if(c){a=a||0;for(var b=e.length;b>0&&e[b-1][2]>a;b--)e[b]=e[b-1];e[b]=[c,f,a];return}for(var t=1/0,b=0;b<e.length;b++){for(var c=e[b][0],f=e[b][1],a=e[b][2],n=!0,r=0;r<c.length;r++)t>=a&&Object.keys(i.O).every(function(e){return i.O[e](c[r])})?c.splice(r--,1):(n=!1,a<t&&(t=a));if(n){e.splice(b--,1);var o=f();void 0!==o&&(d=o)}}return d},i.n=function(e){var d=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(d,{a:d}),d},c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},i.t=function(e,f){if(1&f&&(e=this(e)),8&f||"object"==typeof e&&e&&(4&f&&e.__esModule||16&f&&"function"==typeof e.then))return e;var a=Object.create(null);i.r(a);va
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.6538275255769
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:fkElbQ1f+Bo/LfA8LB2v+tSUb1zpmN2r1:fkElbw+iXU+oUJM2r
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:630C53D5A0F08F6A0628BAF6D9D23285
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8E55B9F37D9B00F257C0D5162D03E2EB712C18BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B13FA637310607056778045A20133F2C2933C99981CAA827B4147122513AE719
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:704213FC07890A25E03766A601F476FC8E90B1E763C5D42F8C99DB7F5167FC81FA98DB0E7653A631C8AE7576A59860886319ED6A401FDD77792E203E49897734
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/9b411782-b8a2-4694-9b4f-6edec569dbab_227x82.webp.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFz...WEBPVP8X....(......Q..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .........*..R.>.F.K.....S.0...gn._e....Nl3.......:....?..@.N...?.......8+!Z.....o.-..[M...@..+. ...^r....-...d...........#.DoO...o.j.v.J....C0x.....rp...K.d.%$e.@....V..`......]B.5.......+.......F..,......}a..b.!.m.!..[.g..........n..9.P..]..\U.....m..n .._..DtgOJ.7...*.......%H.}.BC.*.b.=..n.}u.)..Q[[)~c....'..oX).@...b...;.^ ld..!.l...x9g.m..*.[.~YtL..x.....4.....i^..H.i.....t.f.."..w.....Q.U..auR.C.il..L..>[.t..I...O.V.o..c..\?.$B...WR9.F..Ho..........O.4Hh..j.].....K...:n.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1033 x 658, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):38436
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.69661836025868
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:MRRZq7SPUtnR6xyu4ubjiUW5tEYhCGsmp0gSr4fkKG0Wpvjjejl9kVD77Q3z:MRRw7qUtnCyRubja5mY8nmEr4G0OLypz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B0CE189B9B5A34FE4CF99663E774B674
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:952138AAB818A452D22CA379744DE4E715DC9841
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A05DB0F929D140514FA8E257720D93815860AB668A7F1E877F646693FEDC3958
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C9EBEAB4A44B8839950013C027695E26F18B6507F5CF39EF9C30D1E68BA6F3606A3EA6A158EE57C4AA1334B90A8EEA7BBD2CD4ED5EC610DC3E1A078D29FD3BE5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............v.;....sRGB....... .IDATx^....]E......l..JBU..(..A.P.P#.)".... ...TZ../.. .J..UQ_.".RI6e.-.z.g...-...?........}.93...L..r..L6......@....@....@....H.@.. .k....@....@....@...r...,...@....@....@.... $`. .... .... .... ..z..$`5 .... .... .... ..O....@....@....@....@.'.X.. .... .... .... ...?n..@....@....@....@....!......@....@....@.....X.. .... .... .... .^.'.X.. .... .... .... .......@....@....@.....I..... .... .... ....l"....$.@....@....@....@ '@H.B@....@....@....@..B..... .... .... .......I.V... .... .... .....$.k....@....@....@...x..5.... .... .... ........,...@....@....@...........@....@....@....@...5.... .... .... .....x...... .... .... ...<I..@....@....@....@...$`. .... .... .... ..&....K....@....@....@...r...,...@....@....@.... $`. .... .... .... ..z..$`5 .... .... .... ..O....@....@....@....@.'.X.. .... .... .... ...?n..@....@....@....@....!......@....@....@.....X.. .... .... .... .^.'.X.. .... .... .... .......@....@....@.....I..... .... .... ..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_hm=ZwUKQEt3uTEAAFU2ANfQ3gAAABoAAAIB&google_nid=index&google_push=AXcoOmT34ckGu0d3Ce9oJm-gCiQhJU1Kvr-BWLoTUxUuICoKVXtGrh5rQxxiUgvtjr8WVdofWbyTdNwJsyz9CXxd073WyBARbhpA_A
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21931), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21931
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.439263194621532
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:g0iCXxTgGRXaEiSTB+8RVzlcF73Q4wx/xv3zYU+Qk2adFofH3Ycs/0/t:wCSHSTTzlA6NzYU+78fHoFIt
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7317216D1778A6F3003EBDEC3919F8F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03E12A7C9438F55A89360DB4DD83BBFAE72D6C7B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37FC94F64B32261C6F5CF2BFF55817DF43F67A8CB1C6EB9873A33C69BB10AB46
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:20D7499F80AB497B6B1982AFC8ABFB2FAEA284F2F6658CC1CEE6E8B4C4F6A77BFBB985191940A096A96A8E85A9C338B6FD8C69CAC50931A28674DF79964C44B9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61614],{2434:function(e,t,n){Promise.resolve().then(n.bind(n,15164)),Promise.resolve().then(n.bind(n,74445)),Promise.resolve().then(n.bind(n,51068)),Promise.resolve().then(n.bind(n,35405)),Promise.resolve().then(n.bind(n,14724))},74445:function(e,t,n){"use strict";var r=n(82698),i=n(14724),s=n(57276),a=n(93065);t.default=e=>{let{subCategory:t}=e,{locale:n}=(0,s.b)();return(0,r.jsx)(r.Fragment,{children:t.length>0?(0,r.jsxs)("div",{className:"mt-4 flex flex-wrap -m-3",children:[t.map((e,t)=>{var s;return(0,r.jsxs)("div",{className:"sub-categories p-3 w-full lg:w-6/12",children:[(0,r.jsx)("a",{className:"hover:underline",href:"/category/".concat(e.slug),children:(0,r.jsx)("h2",{className:"text-xl font-semibold border-b border-gray-300 mb-2 pb-1",children:(0,a.I)(e.name,n)})}),(0,r.jsx)("ul",{className:"mt-4",children:e.posts.map(e=>(0,r.jsx)("li",{className:"mb-6",children:(0,r.jsx)(i.BlogItemLong,{withThumbnail:!1,item:e})},e._id)
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10818
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.944945221054711
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:e1vqRlzsyzaZ8SjNiByI6u2SjxFfRCgTOXYxo7O8EpzZQAX9sli7o/:e1vqRlzNaGSwytutxRABXYwIbtsg7o/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F57E3F419F1241068EB6B57CFA19F701
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8EB210D25BE4C3C3A5FD94B2468610F29425AC07
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C316398D5AE9EC0B2446E8B3ED11B4EBEC80BD518CBA77A5D904D64544227B27
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3557C0A262608E54B667CD9B72CD54E6FD28DC4AFF8C9733A986FA4569AA670236984121A6282EBB409701C198206581BFDCE5B9AD58BF15847A772F60DE777A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF:*..WEBPVP8X........7..q..VP8 Z)......*8.r.>.H.L..#...Xy...gn.t.P......u...........A.Nb....~.`........Op/..._...T~.{....G.c.7......oP......=..r=9.t......................\x..._..o.j_\......45....7.h../.C.|..#...&..P...{~PO9.....a.%.-...@F^.0.....ng.#/m.o.`.r.3.....7....[.....F..X.....e...,.nV.z.2.....+s=..{h.xK.[.......a.%.-...@F^.0.....ng.#/m.o.M...J.....V.3.....7....[.....F..X......y.8K..wSWj.M..3.....7....[.....F..X..x...a.'..>..2Z.yh.xK.[.......a.%.-...@F^.*OP...7...g!Vmw...~.<#=..{h.xK.[.......a.%z.IKrf.).Sg}|.+..|..<.p..Oi.......%..rf.-.f.........+s=..{8mj...&l}Ic.%.;F.......>..B.).z..... ,..>b..........a.%.......S.@FD.P. .._.q..<D,le..a.%.-.......h...F..X......0.r.v..n..].....O..........?.sJK?_..W.@F^.2Q..[.....&.s;..P../.....0.....s..*...8!...#0y..y....7....[..#/m.!D>F(.J9..?T......2.ud<xg.#/m.o#[..m...o[...E.~!A....z.2. f...../.:....Z0.....q.g.:.f8d..|.0).p+N..^g.#/m!2a@-.D|.....f.......+r.3...0..}rCh#..N..hx...;3/m.o.`....8...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1016 x 829, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49664
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.672756556482956
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:ANlaOvT0Wlp+XNLA9Gm32twcBbe3w1zyRZhtVRDJmU1wN092RS:KaeAWlcA9Gfxe3wByfnDoD09ES
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2B210EF8157248DF8C7E7C6DF3C8D881
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:108A054FCC8B5BCE02AF21A59610F138CD8993EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:873799C1BAC6575561088CAC62EBB9917922167B1343FD2DB544CB55B61C111E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2B2AC780512F9CF7B338D32141463DA46C1FE796F35C8B688BE61C0AEB0BB112CA9969B465CB0B6D7C5AE648E670EB8DEB024AEB7B5DBC97D3BD94AA75D9AEC4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/a971944f-a50d-4b6b-920f-ab19b5f26d56_1016x829.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......=.....(......sRGB....... .IDATx^....^U.?.wf2..$$!.P.\......EE..X(6.("...U@...(Ei.".@....E....WEE.HMBH.>.....!.........9..../1...1666.6.... @....... @`J.t..Sz......... @.................. @.......@@./."....... @................ @.......(..._.E4..... @....... ....... @....... P......h.... @....... @@...... @....... @....~...... @....... @....... @....... @.@.....,.). @....... @...._.. @....... @.......%XDS @....... @....... @....... @....%...K...@....... @......|=@....... @.....J ..`.M....... @........z....... @.......@@./."....... @................ @.......(..._.E4..... @....... ....... @....... P......h.... @....... @@...... @....... @....~...... @....... @....... @....... @.@.....,.). @....... @...._.. @....... @.......%XDS @....... @....... @....... @....%...K...@....... @......|=@....... @.....J ..`.M....... @........z....... @.......@@./."....... @................ @.......(..._.E4..... @....... ....... @....... P......h.... @....... @@...... @...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41522
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.889652726122382
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BeJJX61XCGB5fjKirCoKFyt0O9Czr4JBeLCp5bT8jmS8jkA6ek/7v:Bs61XCKfnfhSUp5bT1xjKr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B2848C7AE7E6BF9D08A8C3D2DA4639E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:37A9F84E2CE3FA02A25133377578EEC278C46416
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:957467EDBBCD9AB3E421854BEED90DD712330C0458207EC75FE6ED1150674925
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1AAE85F13680393D46E1D9E06E94C2701326CAADCA671586433C5B0D0086D10B2DC151F76CD1DCF93D3E86AA8092099BF39F9F19912DBDA21B9BED95B83B45E9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ck.x..(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay0zOVFaTjRrU3A1aEo2MWgtZzBmZmVIZWFTeFVFYkltMk9uanlfQQ&google_push=AXcoOmQgGYBeUvBdODQpUdkf7hwZ-vJMjvUOGK_Hv2pdKK0_WmD3WIW_i1quXF8dSeMhpmZuL7rz0hczrMaSyE45AMhHDg3gPCyYig
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 2060, version 1.1507
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.85492722128875
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:oBFPbQXihvHnEDHZ2CiOnAi7jWUpRfLL5t+rX1Ft/aF4ANHVo3:oBFP0Xihvkj0VOnAi3RTFg7R/O/NHV+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B9F86C111CF0127632CDA0DEB423CE04
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:569761CB872BBEFC23B6AA0491205DB7147FDF5B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:06FF1202F610F488332504870D36E59C4106DBB7F7CE8B9580DB43ABDB496DE2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:241C1B2D4C2A517C9C91B0193BAC00C1AFD2745D6F1317B4A0FF0D94F5751B1A5C6112C1F0D15B9038418232867CB0A894F803290D12B426525457F42211FA8B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/11881943014023958327/GoogleSans-Bold.woff2?cachebust=1716570861908
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:wOF2.............................................`.......G.6.$.T.,.. ..X. .n....a .Y`7S...4u...~h`3......i[.?..3x`d.Fa6V4....}.W.h....8...3.6-O{BZ.~.;..U..I...V.P......!Q..o..f..1.,j.KcH.M.x.F...!.....M..........M.SW..(.U. ..T@M....8..E....P.........N.9w...8.....v. .QO.8....[.!..1p....`F.c_.I.$.Q.ft......?/.......~v..].n..>I..a.ks1.N...........0,...k.Hll.S.......(.<...J.H.N..]/5..4..#p`,.V.K....v3..M<m.....kT........Yv...6...zh..v:..iG..m.F.qC..f..w.uyN.^.(..%.m.'.<MQ...d=S....:P.....t...{..b.s@...G.NEWY....l.a.=....dj..e.....a%.C....3...A...2.5.b.....].X0....p.9"..u|..R..o...<..V.P..E$...........Kh^0j.bJY....,...C............w.I.../..K..{....S...4..TZ...\#....`.@.....V:...~..F...-f.`.S.L6<.9.9..P.r...*...C--..[..0..E.{Xl{..+99..#"../.l.....I>.W.^.T.hy.]..8..?^^.2..[V....6..;K..$;.|..9;..9.4.'&Uu.F...K....+2d..r.......n.N%y1Y.......)..=.]RX..,..iHw<....+^5........Y~*.?...'#...l_y...q~~.....K.S~u.G.............dK..-.QJ...S.,c
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.414162774099544
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:4HksbWq5/Jz2pRNrBZJuvu8goqc0ioNhc+BG4+mI:2xz2bNrVENtmN+k+j
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:27F614FE599EBF7855521196C82A8FF4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:060F38B836B3C96988E780967C13AD0E1EC5ECC1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EEFBB02A3DFE293C48B177B1515101B9CF8FEF0AE7DF23A1FC4CE262ED325A4E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:246954CD1F02308B718E4D4285BD238E21031CAB45591E68441D166FE398E7B6FDDE1150DB314F92C3C561708C0BADB647B9D2A57E12599ACC59FB3050F53EE6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="GD0Y8-BEivIy2OzE97RErQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728383554777');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):398
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.275651048272328
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:kxP4L8BMo9CpbWWGkBUXo8KBGGx1KE+WjWQ:kDBgGSEKBGGrKEVKQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8BD746BFE83965821A1FA6989EBEEE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0506881AD7509E59819BB8BE756FF092FB3BB9B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DC00D2DC19A9DD32D5F89EC3D68BFED90DD775A5FA638855B7FE00D6415F379B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:05825204328111D36080852100FD13C343FA7B8D16922BA494D3C36FE2283B7A1B455A0D7E9015D76E233EA81A11B8C19D3E55FE8D8E5E9BC8CB7E9DAC472D1C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARjE36adAjAB&v=APEucNXZ2kgkO9U6shvRjn8-fa53TTj2mM1jpw21zrP77NlXcQCamS4k5DAoQpO9B5uZ2_LPOxOecTNLndOe_Acgp0bDNf5yJA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32227), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32227
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.90356390124926
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:7Qre9nDY6DQbHugcWqZBGDJQD4bHyqyXdF:sre9nDY6DQbHug6ZBGDJQD4bHyqyXv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F8611A8C8C87B3F0F1E0D045A60CDC2C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F3CC7579A61E7D81AB1BE8E587738BD28EED0801
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:50A0ACFECEF25334CCD08561EC32252ECA9F5794C4EB3F18BD2C24E779083980
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8BDD4CC99131D1B16CD2DEA070538791CCA8904E51F92F5532FFCC187833243E5ECEB6B7527EC7798DD2EF1FEBBC4AE14137CE39BD66B882DA3AF066AAC2AD88
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/css/9b65717a6c22928a.css
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:#cc-main{background:transparent;color:var(--cc-primary-color);font-family:var(--cc-font-family);font-size:16px;font-weight:400;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;line-height:1.15;position:relative;text-rendering:optimizeLegibility;-webkit-text-size-adjust:100%;position:fixed;z-index:var(--cc-z-index)}#cc-main :after,#cc-main :before,#cc-main a,#cc-main button,#cc-main div,#cc-main h2,#cc-main input,#cc-main p,#cc-main span{all:unset;box-sizing:border-box}#cc-main .pm__badge,#cc-main button{all:initial;box-sizing:border-box;color:unset;visibility:unset}#cc-main .pm__badge,#cc-main a,#cc-main button,#cc-main input{-webkit-appearance:none;-moz-appearance:none;appearance:none;cursor:pointer;font-family:inherit;font-size:100%;line-height:normal;margin:0;outline:revert;outline-offset:2px;overflow:hidden}#cc-main table,#cc-main tbody,#cc-main td,#cc-main th,#cc-main thead,#cc-main tr{all:revert;color:inherit;font-family:inherit;font-size:inherit;font-weight:i
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87079
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.084256585669513
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Kf15ksA3inusxlcvz4/sDEZ+X/pOyO2ZOvbBxrW5vXbKQQH7Ec:SFKBEGOIZyBpW5/lQH7R
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4E41F3E991EAFAA8469EAEBB05B752BB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:59D7FA62419CD831363FB59043FC65EE2BAE5955
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F4BFB9A95C139CFED4BFD9912DD538DE5C1D9DEFBEA19D9175B22E8DA699272E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ADB93EA420A8F8C955D4CD99F3E48B617B2269219F3016E31F98894A74F2F2A4B67DD099F31D412921CFE947AD6A6452F3A715B7CB084966E571D123944EC80E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CCbq67YNVXFc8gzuq03lQ2w6ZkoQMK4Hbph7VbdNWki83Tzabwrq4bt_L9qZ2DHKNdzExCl-DU3x64TXiiy7cHfd8S85U0JBh6_Q1QBFLbj_xpded223FYQB3ZmFxdgV7zdf0Ab2o7e1nBGYHy9j0vYtexbvL5-Vg3nrMBQRuFDWyC7tGQM1CYx4Ie1AhxylvpH8IWB7dztcYnBPO4GOIBzLNUt5hBB0tJybOkl3v2QBU6iUg&dbm_d=AKAmf-AeZbBG4Bq2l2Nm6z1aojgS5BM4SHUlVdRab0R1MNOIc7_zhfE2v1-skuKiUhbHMP7Rz2SUS1SZlc0FjyqbmG2A1Y9aD-DbGch1jO5e-A7qi7EBKThFmwxUKcfvSb9-GV0JNAhsIY6QZBxtIR4Nx7VVpOqFuAEj16ZHwjEQ5vnJ0i2krIGe8ZxLryrve6jg5UtU1-vjmp9qWqXRVJQ0QY37EsU9E_3uYmYb5__axvJSjQJ5iUaL6fPRRbc190AVwqsX_kC8_f3HntnO4HnPaxJXZHaBnFXaJEncGohXxyIzdNNkRAj-ZA59ObF9lAVgEW8F2wqPaXMAtGxf5rGkaM4pSXp2oTdQdncwUgP0stdYtHOsLgsOAWUnrVuHsuhhEUq2ZArZAc_XurEj3ibzdFRIwjcYXAN4T8vsHKwPJ3K_pX4MO817ZM7WJGsKD-h3Z_8IHfMhXiKFkZKApyLKKKDZp2GMmiHcLnnjzq7_tDRrMgoqe6XMPYMA9SAsl81Ep1LMn_i0W3_fsNmaY4sP-vkUMuwCpg08kOsHrz0mFwRt8aAaHYYqn7adpK6PsZh71uSx8fbTmU-jfkAPcmHZneK4Jz63QV5GHsHWCCegkvUrn9O3ewy-kqn9_HTd3IPXYr6qXODdL33qGeyNqer2s3FIqObxTY9Ac6CLXsxwVarkrZMdi9reRdM_ANvRmCNMgzfY7rKJ7ImXouWNBNrKzIGOETQ51ynkPs9_fGabW57dPhT1MsQB5nY47exMM8XlMwbxxthVfoJmE4WyxEcKr_xtjOeo4RgMq11SwhomIanV6TpnFJ2JZLjUKzYYGcPsv82NEPGirsvznD76ZxbVGxUkLusnRNNjEr936TQqtVfivZ6Mb88xArcfQyjJUExK0sRBRWei5ySBu3VoYKhfHuGo6heSA8r70iH-wbtgNzBtpK3PATFZq9exwp3B-nlYNguN_4-u6V_xihZn0G8RM94y8OyTTgNJ0C88FJM1dh2lH6JtWSCpEj2q9qQQ3AEu--NAXLa_243QWNaorbEM41LmgV5k2Lobuu4QqEbCIqAooYfxIuXFTfzc3WI_rXk_AgcT1Vain7YVN2GuE2pKboeJOtlBPHsj87ZIqLvkJ_L3Cw-7jO-Q9w3bUkszSmmDXPmmO0wj5QS9yv5r1K87wF1B__pfGUjCZ7DoRqtd6gujsy3wvo-sAYWjsdnhka5m7RKrytemoPN-UUwNTUJNgy98uZBk9CPc6AHEt_Uygh_CAgF4plnu9JJ9RGJHR3fj1xuoSveFHrhqyb5pj13DU-2tgjFiZf0uWFO3Tzne_O5i44UYvS2ALwCXZq9gE2lNQQ2kwBlDArm9PTMsKFHxRtKRcHJBsl0fgb6GA0PjEZaIY0C6ShaVt3K2cp_g7o6AlRQKL4cW7C_w2KjUGhoqSDDPk7rQCX94bOmc1yd5jFu7GaBF7onfwpqhFGQSPVDH74yGPYYE67LEGQFQcKDMwX_zElaGY2T9a_03aJCKlz5Hsf0djMlZ_BXqwxvQd_zi4SME0Oy2TEMuLS3Dwb-ytNJlYwBAAaQMLxerYj0Gs-gi5J8vTpr3Y9cufB6Sa0BttMTFyswLeUxJ65grpjGmnCgTtQkw6pN04g1pA6zOxG_IE1H0czjMaBrXeguNqbPhhNdvm1PNzIo9ipr4v4xpjT7g4uzioEDZnuTUTNtQbajzqSrUtKzApeMhqIJS1weJiwrF3JHLYzikB_wk47HMX35TZnNV3Xph4JQRvdfVqiy5hNPxi6XkzJt5edz1IhyGpyEONRDy2ZakSh_YEAze66XXuXFGnZ0OGpSBqlCK2Pe8QoHe-Oh3w9jQeGT3Yn2nWhXfEBW-NKUxM98Kga9QksL1fqY1b5MVaNWK-oWVoLBbYVlIJEwL_0Ci32da4FSYlNYnUdT6KHqodzozwZ2ZXSojCBmjjCzPcA4U5eygAHiPLNvE4r6IUjQDy9-zoi7k0OZT4vJ6ye1_QbJgjH46rKfHVSKFCpwL1MofwyOM2lYUSusqGa4XgGbOulYY3yIlml3N6pFriZyYunMXp2uH6Q-aXPUqaEjdNuUnDmhZqU10ZQKqtOka4CevQwYewUJVPE9j5AXVXP1aiuaizY1JRP3rPqQm4zD_AvmYOQ1qreu8k-Eu5orWDhCGgP0xSTrxTk2ugHij5wjG1JpXMfNdIt-lGt9QjDE2a0ysp4P-XMa_ZYQMQU5VXyRLv1_xUKEIPMLo8ANj6Nt-d4BxcNpWhHZEAkOb158T7P6i5gQF16cNRanpcicSfUUDJIpRuqwC7FEUVsY2PbOYjga9UvtFHg5mmRkbMlFSUL8gkQfgNojpvAWSmsZneWWMfQyyQC-_HUyHkdF58vqT8tIaZ4yjTZr_Z-5NtPNIkc1sqf3ulDTQUvkbXaj_oaRTNKSo3BvmtL7U-zyPxWg8ItbONNw2m1eUjO1doKUzmh_4U5yqTCn0bdrtAu6SlqQq9Nldw1WTUP1Ad_UatBHRk-T2rqvHmNvLpPAB0xELE7v63SAzle3LofII1JEQ3QubRQumLHkYG48cAx5N4E8RFO_L-PU0_ek1brEhs0ObPueER0JpzwsvIphcm0wslhso2qpuEtO7tGZoSasOPGCQrc7Gz3wQ5laX3ItPBLofm0ngioekr2vJazqC3s2fHs0Lz7Av5D5z01TXUmZ5RhpwUn7i-KXU3DXRoTNH3zezrwrE-y-q2SIam6gPMQGGmNdazQXzjecjkwy8h98OZXarB11peadFxrVjbOhj4vj-c5-RVj-d-my9s82I3u1ER9OgH3U1sdum589mddhP2n79Immicj2Dtk6mOPzMaV5u4dqTfn776Hx3rv0blPOkSnmrTY-VXH-TQmjWMXlfrlaWxv2HS45Qp1CBFVf51lG-RNo2kQqbzwbaalxjrmibduDwsWt9aDLTNsZef-RCqn4TbWCYTjbtg9PO7J-SW109pb-16wx-xlOkh5p_SdNVoiN_EYRmLp8oK2CBlhUwsalwDTmhfmRRjzl5sgUD9QFm8y6bfORTuObiQzAupqI2EZG6Nv79CSwTOuBxCGZCtvE0EvpDSFxF0WV5TEAuBNqVPJl953i6x4_kqC9vSUWkiaq8wCBGR5696UmOpLpzt0LdboOSVTncAebO9D6bBBemPLS9MCqDZqozeYkdLJSRshaKLt_MfKXY28Ji42mxVzGVRMkg8PmvdzsnhQ9h6faP1o_ZRsqZHuK1F_TfsUfjEWzGOv3Hj2TzKAYHmYfRipcojoix1vqzgdhv3tbAUknq819eMsMz5Sc-UTbsWFui80ijHkpq-CJXcLJ5cnoFWOVgOysDj1r2Zh8AJjdBQNpPwJ7nBgXuxnTo30v7pvGPVwHQrpw6cZYQTA3d2Z-RjAcBrQG0eo-75puQ0jfCuV-HAGYMnvGKb6FmSjkv3j7jex90pWY7nH8wZg02vBi2GkKSXWfgpusJgyAsFGG6iuPyoKa6NEYO86kvVY8hg4JgnuzNMDU6yaAxsen6c3fCxR8ATNo9yiRU-J-dE7e-HNpKMXJTxlSbvHDhjzkZYE5zkSdDgc9g3rg84O_-yITDrxWbPcc8xxxLHMt78bIp99gNsHVY5Q7ICXEJDIG11bzUiUvzcIoe_eJ0Z4fSQEu0jNNMYofBWWGt9ulZYCzUUf0suftTRdW4HvhtIMfb9hzbrVOim9kSUBOFYX_9mRtmXywph3VALV_Grz5oP5xS9hfLbfrmDxo_UGni8Fu01OJ1_uI5gDo34kLkXGsYDN7j9QKnWFKISS5C0ktLvSKf6CiOcRP5b3GHv5LrJ6G86IZNTVMuE8F7usljCUohHpEgjKuY886hTa7EajxCvBiiEW1k1xTem0grMnRWDDEOWo-O8SEB43C_hkX5W630ImwJ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=14706842109844570000&adk=356101034&idt=29&cac=1&dtd=43
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_QwoFZ6e8N9DVjuwPh_e58Ak"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):205
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96779
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.288270480676707
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:lanJL1fv/k1Ut0QVSPFVfxuOCJywJTIg9REyv8CTx0MvS86GXQN2xlbimAKuyttm:lS31uKQ9aZLZO5NbM+BSBqjHWaptSdw
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=MzkxOTc0NzE4Mzk0NzgzNTQ4Ng&google_push=AXcoOmSdBRYR_v_Rdfo0u4XoqIWmWvlJuNK3f7B7VEYuVbhWohEQ6fAcd99kjMzhhA1qBOKiw0_f7DDORXYw498xUUdpTnqxz10b
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1268 x 810, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):633
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.8702794984111528
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPhRll49yfl+W8Lts5yvFJBBMReo9pQH724luRXZQ0lbp:6v/lhPg9U38R3vF5MReo9ch4M8p
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F637D228BC1376C2BCF1C9ECF1966D33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DA37A2425E6974A96AFC71755A0436F08FDC3415
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E17B107E7694E0F5873B4020FCB4CA2FD5594CEBD9C26379DF97A642F7D40F9F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C168248C750B41B9CCEF5F0690F1FE5D089D173D8F722CA80B97C39DA3FB6D4B846F13FA3EE1FC1F8FACC9EC3106658CE3BB493E09A98B38B38749FB6E0BC12
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......*.....?......sRGB.........PLTE........$.....tRNSL?.......IDATx...1.......Oi.-`......V.????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????..w.;.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 336x560, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26242
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.974630512682884
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:OCj6G/Cmr0PMUzM7lIXLUZm9Q8OGxaM9yH7:OHm1UzMBIXLEm9QmxNYb
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A2429AC15EA2F1E88CB99920ADA544AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51137CE6F069AAC5BA3242BA7D4975E78530615E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FDC25B71817A84A9AF3113D5D754CB4F680779624B4B3C370C762A90E924F89A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E1E1653D51354844F5CEE2653B383FE9DFB9127B0AD67F54DF8752C861CE4C58006D6DEFEC80484576DC34B81A0A76A2254B98C9BDF8A8675A260A4AB0FEC15A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......0.P..!..........5....................................................................w.;...oI("...E...r.e.c..-#..j...t.CD..`pwn.r.s.s.1..e...J.m}7U.g./^G.A..FKh.....C....j2...%.....r.Z:.'0...noF...d ..3X..r.']9..>Z.j5.Di......j..-FG....#kYV,..c.e.b>,...:k5.>.FEE.H2.\....M.o...6.B.e.?.N.^,..l/.u............*.q.....$=.3...[n-m..h#....V.w.4.-.txD..x......e.%U!.^...}.5|."..e.bmB..@i(#`.....w...,...J..h...[.<....J-.-.!...-...Cn."..kk....{YV,......y..bk:_e...X.3...n.7.g3#.......3.1e.4.".......RM....C..`oB/oJZ.F......e-.k..l..4.1 ..N)g...'Il.D..Y.]I...W.z.`@.......}..E.3..M..&.......,..4.8%.......^...e.r..Q...G8..z...m......fI...^.1g0.....X....".qk..b`.c.gg.H.3.M{...n..i..>j0.....).k$...Pf,.......Tv.m.....q.U.....7.....6.{.q./S........GD..1A.Y.5........,..[....{.G.A....=..El.....K.....i31.y#*...J.....T.&..s..![
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.5905646363583843
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qZXwlTwTCGxv29Z8e9EmVBXv2oX5A11pCsUGa:q9kgCr9Z8e9VX7gCsd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:06F7D82F12E49BA3C6AFEACDE5CB98E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B259170743F604D922B8B4129C520EFE60935163
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A05789CD9683FB9E396E903F578ABE9EABDB590E7968E2224FED9E51809F3993
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:79F0F6678B99CD1D3F1BC4AAF8950275450CF1A31AFDC2BF995D2DADA1E7ADB3771E4CC34C75F89F65427B4CCFA78A00E95066ACACDC01679ED688C4C87E093F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................\...........................................6.....................................................................................................................L.....................p.....................................d...................................O...........................?.......33..66.66.z....................................................66.55..55.........u........................................88.;55..55..55.a................................................77.55..55........a...........;................................66.55..66.u..................................................55.55..55........z........55.66..55.?........................77.O55..55..@@..............66..55..66.d........................**..66..55..77.p........99..55..55..66.L............................55.55..55..55.55.55..55..55..@@....................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41977), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41977
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.353865534321275
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:xfCwVSAge4/0v1TkIdVIR+bWVX1obNVYWGa9uxM7nUkSgO5o:TVrguvbIxa9uxOFSgO5o
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:08AE603136AD701F7C5A0A4BE67DD51C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A73540BB00B1C7F37447CA5FCEBE317807E6116B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6496A11D762C5A5CB95C43912AB9F40EA067B498080A31247210344EF4304F4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3374449BFC2F71E1D624CE17189AB491AC6319613F7BFC1E9CA1C7661849AF07C5D75DA8F18B5B719113686D3467621882758B0F74FC54273F711B03AFC3C25D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/95032-fe8b136dacdfd463.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95032],{43005:function(t,e,r){r.d(e,{Bc:function(){return tH},gN:function(){return t$},l0:function(){return tV},J9:function(){return tM},u9:function(){return tC},tP:function(){return tI},u6:function(){return tE}});var n,o,a,i=function(t){var e;return!!t&&"object"==typeof t&&"[object RegExp]"!==(e=Object.prototype.toString.call(t))&&"[object Date]"!==e&&t.$$typeof!==u},u="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function c(t,e){return!1!==e.clone&&e.isMergeableObject(t)?f(Array.isArray(t)?[]:{},t,e):t}function l(t,e,r){return t.concat(e).map(function(t){return c(t,r)})}function f(t,e,r){(r=r||{}).arrayMerge=r.arrayMerge||l,r.isMergeableObject=r.isMergeableObject||i;var n,o,a=Array.isArray(e);return a!==Array.isArray(t)?c(e,r):a?r.arrayMerge(t,e,r):(o={},(n=r).isMergeableObject(t)&&Object.keys(t).forEach(function(e){o[e]=c(t[e],n)}),Object.keys(e).forEach(function(r){n.isMergeableObject(e[
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (17375), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17375
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.406325025191996
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:IEl+d2NJvHnRV4sYI1LW1paQpZOcHmTuiM1zE/4RNFUl4WlzduINvtEqmj:IEWKJvnRV4sYI1LUpJpocHmXM1Q/4ClA
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:503B4E49CE285E38F046996D0CFCFFF8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B6D69EEA5ACA92FFD7CB8D4BEA5F814AA0D1A719
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8A2AB36C83D5D55E311FBF787DBC7DE0A17B89EB0B30B1772F518A79DB334001
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1C5D42CAFDD8D051EA2D27A9FC3312D6E77089FE22646B14CA542DCC5922C88FB333967BEF4169ED1BE1B52DE1708F7215435DC69CD9AFDC205689B962D8FDC9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},s="iab",o="static",r={GDPR:2,CCPA:1},i={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class a{#e;#t;#n;#s;#o;#r;#i;#a;constructor(t){let{name:n,win:s=window,config:o={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#a=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#s.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):198935
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.119341060279726
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:F6oLz07h8g9NlEIOcZyBzvvTshg2L7h8g9ZEIOcZyBXi:USw7h8g9PLUvvTshgq7h8g9ZLb
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8A71FCA1C6C4292B6C50DA49E1C1C703
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4895D9760E4536529507B16CA443078E8B20546B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B851A354DA406A4F412B2F79F90911F7DAA95F88406B26A6DC6F9B90B2847538
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F395095756D101DDA0662E816A52BA4A93C94DABCB7FF349CC4D263542AD3820DD5FEF403FB03E5729E40739F21417DDEE82257E80B5DEB9ABE956576672A4DB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COD3-NDK_ogDFfYkVQgdiCUYpQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_COD3-NDK_ogDFfYkVQgdiCUYpQ"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):120237
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:/cQcE6mPTC6Myo30LkhQPp9IFiPZQBM5f3O5hbpFPTad6qGja8Twk3qs+k:NcEzJoELLxeFUQBM5P8hT5TaveIk
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_280.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 344 x 344, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.732253779181443
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:VBJrms3ilExVtj6y3dzfdl3rJr32ylvG9Gr42TfVJrhhnSC4Vm:VBJalAVtjFjltr5l+9G02TfTVlL
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:859E3526CC6D2D333110349BBC31E58E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4A74B5BCB25AF3ADEBD85E6D0099BBD502EE783D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6CF1C53173C91E4F428C83AC9BA08CC8BEFAE0AD600C13BF3DB31EF0BAC3148D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:ECE4CB4186057A0A648F45D72C7DACCE7704E1132E197D0051C604897027F0F586D52BC42FF0D1ABE180783EB829CD2CBBCB2244F0907A97C25F7C88BE0B05F5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...X...X.....!..r....sRGB........6PLTEGpL......,7F.9H.<....a9...................=..;..;.z>..[,....tRNS...);@T^j...p;......IDATx....0.E.m..$.....9..5i....h.%....U*.J..0~.....c..6..T.u....6.taVvM+.....6.u.hH.[..^...j.4...b..o.X].+.8r.."."q.7....!..........j..(.0f...xM.^...MG.H3..c`.<..%G...d.......=......!..c.a..g...&...E.C...b,T.\++.;.......f....f....t...in;..X|...!....g.....H...o.?O..<..@....Q+.%...ax..5..~..!......:PA..i...a.>..}....N.....+b.....[Q..UPj..{......b.^I.....2C.~_..v...Px..i...,..*.z1...#...&..".Hc.E.9#.W.[..s.Qy.h..3-.....D......]@..."l.X5K.....~...[.4..-&hDl........z..o;.V6Y.~..^.4.d.0)......4.4...=V......#8..F.x......V..t6.....=G.S.._c.....-y. .X.CEG.E.....Bx...2.KV.E/..Uu..8..v....v.a...yI....z.0.7M;.ok.XC.L.....!..<_.a.podj.....:..az$.{...o..0e0H......d..GW.G...@.G.K.3.%Dk..H...F.cuA...bav......:..W...d...,.f.kc.}-v....vJ/.2./m.v.R.S.V..N.....!.II}.'=.H.....rKCI}.=6..F......H.J...v.y..g.....5/..;.Q.h...K.f.F.m..z
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 972 x 596, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33967
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.690548070022976
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:keacnFkdjyfuf7+bpScHvhyuApDEmrUrC7i9:jn7A7oHsuA9EwUr+i9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8171B5E5A447156D02DE678ACFAE12D0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:93A88026D0B453CD24E1626E808EE367DA15B858
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:186CBE2FDA5BD242473766031D026D4ECD6E224A69E9607FEA0A4D9955854DA6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5819EADCEBC0D588DDE1074ADFEA4872D5AF7A3677BC7BAF6E3468A195738F759377C700848E8CFFC71E8239680DE77E6504B30CE27CDCB965F6DF6E2FA68260
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......T......j......sRGB....... .IDATx^...%Gy..~....vW.......";..8E.8v.".6`..............1..T..I..b... ..H.R..-,.z aX...{....S...Gw.9gfN.L..o..v.......s...{z............ ...@...... ..G..@....... ...@...... .... ...@...... ...@........f... ...@...... ...@.af.@...... ...@........`.9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA...... ...@....@b.....Nw!...@...... ...@ ...9.'JA......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=ejVaSmw1TFMxU1k3d2I1&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmSa-GOCN46j1D8ivsCtKgroheMXCh70_YSXpCDgFck-7ylKyrBW3_6nuzsIQX2Bj9GFG8jJterp_9ZHHIJfmPL9uYzhlyWb
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1954
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.1991617336564575
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:bp0SYCO8dAlVbrSoa2JK439udqm3aiWm4Dz15pc:b7YCO82rSovx3IP/WXz6
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BE175B60C28CFED32A9EFE7D4487AF48
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A36BB044AEEC4DD8689743C178E497067F8CE9B9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:386A5025ACC90278FFE5B66DE37A6E85D0BA53D043B360A2C72CE2305D6483F1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CCA952E236C89E1F0A955D0D94B580DE15E9E77908B1E3B6EBBEB8204E5216DAB35FF2E28258A65169E09FA285D4E4B5993194B030E36C102E496CF86223545A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz....iIDATx....o.W...7..]'Qe...T..{.G..^C8.Z..P.........=.y.j..%\9..$R-.j9...Y.q.g.!.w0.?V....G.43.=..K..}....................................................................................................................................................................Z.'.&.<xp..#.g......v........z.dy.......j.^.....p.z..G?v:.'3.<.$..y..f..Z........!.0..>...s....!.0I......2....4=.B.......5.....>m4.WB..^.....j..!.C....d2.Y..o.`0X..(..y._z.....q.~.DQ........O........g.Eq....>.[[.>.{w....._...g*.?....a7 U.9............o......'..i;.oWVVnT.V..[m6.W.4].g.f.y...f.j....~.."M.O^5.$..J-I...;_...L.6/.V---],..c.-.x.l..=..4.6`.E........SEQ\.1.B.!M.OVVV~..---]I..B.1.k.=.,I...g..?.4M..f..~.J..O. .h4N..t....Z.=.$.Z.o...Z.|..[}....n.{"..EQ\..US`8..l..L&.[...V.u.^......e[..k.^o...+..c...)kB.v.^..=S.tk/[.,//..ZJ.W..z....5.[!......../../..i{ii......W.X...ooo....sj{{{.M......f-...1.R./,,.\XX...&...l...<.L&....j..yeZXM.../H.......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):92604
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.099198071466491
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:7ag15ksz3Z8fpCqBfH/+DEZ+X/pOyO2ZOvbBoxEeaLezNblcc:ZqFsEGOIZyB0EeaiRlp
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9E7C7F9532CF81969C7F911EE2158002
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:54C4738BAAF549D576157A0000983DD0094BEF80
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:96EFD77329E5A083643BF4C35E97EED2CB99D784D4E9C437B6FBB3135DA41758
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1C56B9E44A24637B076C5A3F799EFF9A897BE38C9A339EBCA127E300203853B5359E362BE0CACEAFF4C1F90346D02A4ADB265146070AB533331728EE20E5315
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL09U6n7DBJdAJJnqqaeGRNgfiC8nD5JPq7vNT4YmVos0Tp1aiDnfB_IzNXBHdTZPJzx9ioecuzxWaLXakkXwVM-9BOIQiLwIMtBGcVc8NhetQlJLq9rQXoWgIBswmOu9xDlvgrKe9e2io0whhRs26Aue_kwO3vJapCtkp7ZOy0sEejAkpGhPTNkXkHiDM_Yy0F4dOrAjedFLz0w9b5EckE4PCGnxoJaNRJJ2zuqWZP6oW7xPI8yup7Mgbbp2igrq-2y-jY5Dq4bGlnjTkBVy-fQZwUhdcEtQ18xyJbnWZ7eZl27OW6LIS65OTxHWy4IAxflERsR0cW073JSZ8SPKOv0DuXav7XJNs2DgiPMK8w3gMmiyAssPPRrFPwtPPSv-y_GUey74lpgJiYeS1cAK-AVBQuQ3aSXaa39f_F2T3OEDGtBgkln83RIwyAgB2XH5lvciLGNZUlRD_alwd79bLtSwiIRuBnh-GxSIjTuPX4nx08N9IsyKYBRz2aFNNZY-fy9txiqnoRO0cwrAfsYcTgucEFEsHcXwIdXtaL05CfKqSu-5D21XHU-84nQv3Yq68UIma8x7lpBgi2TD9Dyh21NS4HzuVHzbAvmkDPWjPgqYjRAQsh2at68JtizrNupGI8fEDilqaUayNLIi-LMNNkNQzDFuj58X_9_qTFwS2nFOQf7HUJb48ShinhA-FI4odoj3QhJWYhXrdkzQq1N-9RLQbsIBt5VduNav23_MdOE1os3jS71Dqo-1MJVtK9mS3hMHMqhJM83kRZIKLar0a4bJl6qQFChO0eKCROjW_BJGLKupJ7nElcH8OIiUSRa82K1lc4pdDIygPGAs2OP9vRoesiJqlkljs606FKgFEnJYzrqVXSb-pntUOBRzCRymLUtFF3Uj1vDLcobi2xvKxYtfaUOxoo1jSY9W7xMulyLPw_mHRlbYuT969SnAb8-0r9JJB2RLf_N5GZSu0JlmPPUWHt1PEbzWCmXwCWLh-QJZ-jHXtoPC-W8Oh6Id0hT500eVBZeeQ8t2HKX7m6ZLIUMU9I9NHUhbR14f8-k4f1y81zT5QvkIWDz3LcP6l-YIXYurdRTFiXfJUOnRqOD7Yv3WfUftYxql_AM0L5x6dU8pRIkBXFbIAD7zWvy2IRZzTFLY-jNxZdz--v0mQgck4zMMutvnh4rW73wOUB5FZKcdUFy-q0hk7ug1YRgFYCuH7b-13FTLG3ZEb16GK1zGdY_eqbiGO18GOR_QA4lQhQVpgAoCrZ6U6Ck_YvADqGA0sIC1mMr2ezoZGjAdTgizan8-SFaBLdyEELxRnmQG6CXnUAktjWV5W9GAn1gm_AmU52YusbFnUQewLcCnfVjsuC5Y9IoRbsUheNGo2IlAIhUeYkkTADxoQdqxZRKRx-K183-U9pb7xVEkESzPQApYxKlnzzij7Y7IbI-HB1UuWsoNVxI9EJp9AWdIR0Yw5gVKfHs-ydinABNgLqEFz47c8Om-ioVVOhaERI8pawCiVda4HAEAi0t2ha5oCQ2Ev25fLncISFkh6fkpsQ7bzvuAJPEffK9foW5PWSvrdzAv66b4EHKhGBlWMtgX6Tg5f0KbYB1oOkMNGBdrQo3p7S2yH-_Da_tbBSRhF9p98KwDkxHyipbfYyRPCln1HqKLPO8BM_va0cLGWHPR8piTQ1Tr0SKEGLGhDT0PPxgn9H1MSAUPV6Qe8VUwdxf6ZljHbI8F5jApG-1jfkWvilV6Ha3CRWttkzy9qn6JfJtIGb8i2zJUAs304YrFRrw4XC1fx5DBt_bUga6uhXbNuCNg9nhsM6jYVl7ypmYcq-ZSL4rUcdFPVeWE0HIEqvB5fLhbJLud3uivZoag5eJUXl2XqKWSX5unq_DVwGg4cbBKGHFTzIBzSAAFUcy1UyaJaDCfpyM8mCc81QT1lcipI_Ius5QKf8mgQLSuxZtpEmITIsK7Tu_Zgmx1Xcynqm3wdqczH_xQaGhBXE6Kg97kHp6Ak8X97wi1TYLln4HJwzPIev8kn_LTwvxiBOo0_rgdWm8kwyZkgURHbpfknymHI1iZJho7KFgBcSpNztMEmERhBzWITWM4S7C8rLI0TXsJmLiFxhaDnje7TEHbsl1Qqgh_vhNlTORaMRfU5RemDwsk6rE8LNkXmfriaiWovILpxgYFfkMyrFT8X2-ccrMaWvHIWEhs4iT7OUcHEwWO1EbTYah5kJDJycpd5lM0FG6szNaqFB7GU4v6OQclmpw5zKglgnTGTYaNXfZsZeQsoq3sUmTSvvoSjv-KtNpUwwsinsy1-gVDqjKmPN63B-NVV3WB4D5vaKIhkd_kNqsZzSh-ljxsj2W5ngcK5SH7OuVFxW4u0Nb1y6LevSGuaTh5ThnMck-BdRKsXW_S9JqdbQEA0EB432d7IM4_PGSr0oC24KGEXr7s2lZgMlMItod1Kx4NjGrYHnS6tDOm0iaUsOqVtCBCx8SeErLFL00t08m1aTu-JXjqlktvDINkthUo9iPKJ_TDnLVLh1pdppA7GyiyzL4VtwQmGkeWJsJWvsmLBghHdKNsJ11X2EjNsmcZ59RRaOICt_tHfOHe_ilil7-YhWyw0TGxIESHrkQOMVDrg87nA8l6RYlMk3QA7j_E9po1nuZW9lf-AEbLLt5ZCO4RHBun8O_2pfXe9G9kc2A6wqZnxs4Op00iedAVnfANkog6RnCob5_CaJCswZI-vYTtjvHE6-QtawQzhAkhnSqz6a9jgYBWBJ0tivurEh0WoagwjMxnIVg1n_RLtgsffIegKX3A46cWHvKkt04yBnYlAmmrQjTFf82Q5Cod67f0ZP9Hl9y2OEO26ymC4bdIotVcimIqtd0s2rYKsKwdZZio6CEudkyRDgKR4jXAPqXQgreT-p8zfulBxMgy6C3DFxdYF2rIZP9WoSHXQAiE45ZfjY0wN4tZg3RaCIyyu8pFN1BHKsXQtdPzCi_wtrXYcEU8TO0CBxyqQ28r6amZ6oGKcWbSIViE1zqFEqfxM9d2qhKKcyml8o4HoCsLftec36fJCds-voQIDQNLxaT7L27ONcYXOc2CsSnbQAm-sslWE8Axty-Azy0TCkyWqQ8wWVQx2pbYuV5QIZcm-kjXBdPSeBQmld6HeP1caQI8kLJhTA9KDuBD7mStWBUuKw8GcIqxtjAEgQQtAf44nOHtb_0IEpfTLaI5dEvect0r3surYAo1Gl5l6rwlFGYl9VXZhpodoDNA&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=12969372903995859000&adk=521587873&dtd=67
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_RQoFZ-v0BPSXjuwPvdbzqQo"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):97173
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.953248251666709
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:eeAQE59Gu5F864w9j1st3UKD4eCsDAxwoGw3inCOx3lNNKjbCA+DCYjZY7lc7:eeEIarmRlNQvEFY8
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:35CF69FF15F7DC0E74B5FBF0260AD598
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C9A545A4E62D842BDE842D7071CE16C4C1F3BC3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6FA3930349A831C3229D79AE44D6274B306D92D929F7D663BC21B3F7B4B6D43E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B0FDCF9DBBCF77B7376EFCA8F68E05B5C5CD83F98D45DF7E1BE53F9B45B1A6806B309A2007FB7BFF09FB71FC2C1938375018FD06FBABBC2AC048A25B99C1B8B3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRTtNRr7Tl8QB0Ev2Utbewr1sjdUaUFwblBDltZfYO5pL-8u_k5qlZMtLN784S5QM7A-GmQjmEh68dk1WcHODxXerwsgoAZ
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42615), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42615
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.26084255991087
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NG2IEF4mx9+pZz48fy:+r7+NG2IU4mx0/zdfy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5CDE52D2A87ADC15EC06AD1003941502
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0E74A492ACD2DF20BB4A78BAD54E62F25441BB1E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5E8020E3D61BFEE03A48CA66498521053B0BDCC1A3D8791250AC9BF0F768CBF2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7743393B33FEC59EFC4A771929C79210191E7A0F5181AE1A41D94CFDE84677DD948E4D0D40F5A3BC60A88D6EA71F71F49979A0ACA3BF593CC18B22AA4EAEF696
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1954
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.1991617336564575
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:bp0SYCO8dAlVbrSoa2JK439udqm3aiWm4Dz15pc:b7YCO82rSovx3IP/WXz6
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BE175B60C28CFED32A9EFE7D4487AF48
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A36BB044AEEC4DD8689743C178E497067F8CE9B9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:386A5025ACC90278FFE5B66DE37A6E85D0BA53D043B360A2C72CE2305D6483F1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CCA952E236C89E1F0A955D0D94B580DE15E9E77908B1E3B6EBBEB8204E5216DAB35FF2E28258A65169E09FA285D4E4B5993194B030E36C102E496CF86223545A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/text1.png?1688134360862
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz....iIDATx....o.W...7..]'Qe...T..{.G..^C8.Z..P.........=.y.j..%\9..$R-.j9...Y.q.g.!.w0.?V....G.43.=..K..}....................................................................................................................................................................Z.'.&.<xp..#.g......v........z.dy.......j.^.....p.z..G?v:.'3.<.$..y..f..Z........!.0..>...s....!.0I......2....4=.B.......5.....>m4.WB..^.....j..!.C....d2.Y..o.`0X..(..y._z.....q.~.DQ........O........g.Eq....>.[[.>.{w....._...g*.?....a7 U.9............o......'..i;.oWVVnT.V..[m6.W.4].g.f.y...f.j....~.."M.O^5.$..J-I...;_...L.6/.V---],..c.-.x.l..=..4.6`.E........SEQ\.1.B.!M.OVVV~..---]I..B.1.k.=.,I...g..?.4M..f..~.J..O. .h4N..t....Z.=.$.Z.o...Z.|..[}....n.{"..EQ\..US`8..l..L&.[...V.u.^......e[..k.^o...+..c...)kB.v.^..=S.tk/[.,//..ZJ.W..z....5.[!......../../..i{ii......W.X...ooo....sj{{{.M......f-...1.R./,,.\XX...&...l...<.L&....j..yeZXM.../H.......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21931), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21931
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.439263194621532
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:g0iCXxTgGRXaEiSTB+8RVzlcF73Q4wx/xv3zYU+Qk2adFofH3Ycs/0/t:wCSHSTTzlA6NzYU+78fHoFIt
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7317216D1778A6F3003EBDEC3919F8F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:03E12A7C9438F55A89360DB4DD83BBFAE72D6C7B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:37FC94F64B32261C6F5CF2BFF55817DF43F67A8CB1C6EB9873A33C69BB10AB46
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:20D7499F80AB497B6B1982AFC8ABFB2FAEA284F2F6658CC1CEE6E8B4C4F6A77BFBB985191940A096A96A8E85A9C338B6FD8C69CAC50931A28674DF79964C44B9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/category/%5Bcategory%5D/page-4ac0dd53fda45442.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61614],{2434:function(e,t,n){Promise.resolve().then(n.bind(n,15164)),Promise.resolve().then(n.bind(n,74445)),Promise.resolve().then(n.bind(n,51068)),Promise.resolve().then(n.bind(n,35405)),Promise.resolve().then(n.bind(n,14724))},74445:function(e,t,n){"use strict";var r=n(82698),i=n(14724),s=n(57276),a=n(93065);t.default=e=>{let{subCategory:t}=e,{locale:n}=(0,s.b)();return(0,r.jsx)(r.Fragment,{children:t.length>0?(0,r.jsxs)("div",{className:"mt-4 flex flex-wrap -m-3",children:[t.map((e,t)=>{var s;return(0,r.jsxs)("div",{className:"sub-categories p-3 w-full lg:w-6/12",children:[(0,r.jsx)("a",{className:"hover:underline",href:"/category/".concat(e.slug),children:(0,r.jsx)("h2",{className:"text-xl font-semibold border-b border-gray-300 mb-2 pb-1",children:(0,a.I)(e.name,n)})}),(0,r.jsx)("ul",{className:"mt-4",children:e.posts.map(e=>(0,r.jsx)("li",{className:"mb-6",children:(0,r.jsx)(i.BlogItemLong,{withThumbnail:!1,item:e})},e._id)
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2177)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):112805
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.539654577125179
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:YXP8fph9T1TFj+U+pM7OlXYM+Mn8sQXWdASrtlRhBZLjb6ke13zv7x+:vRh1lcnUGdAElRhBZH+ksTt+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2611)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8012
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.331457088538927
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:iwS/iVNeAQ5677f79U4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9zgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A8D03021EA0652427500D36FB8385AC7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:04ABE2A0C48FBE297D536C0754DCEC4D68589650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B0B99DE89B58E816296DEFA0DC403E2C55EED9B6B1895BC9190F99E64AA847D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2738FE9356F1595C90F69FE4042C6C98D80EDB9F567A72244489616CF77E76859E56FF33A52863E63FFE9E0E17B00C313589AB974EE80FB83C3FEC07ABD05541
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):77071
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.772070416631064
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:VMLpAAsaXjPDxl6p22RX+aUn8ZOzZnUnqqW:VEBsujdlGir8w1n2XW
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CEE023643A2945CCA902F335415EED9A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:593864A453176ADCE358A09C1B24FF5BF6B25C14
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F41CB2D1226FE280779F050146992B99B18294156EEE3472E5801F71E7D64CDE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FDCB26AB00B7BE5FA3F5EB3E1F78EED81E9F2C7D4D4CB137C1D65C8297C7C1E7E00E069C73D776B78C83CA32E1E0FD8234F7F8C173E1546C4DE775F06145B9E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/3a0157ed-ede0-40b9-a14f-62f19995b125_1080x1080.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8...8.......l.....sRGB....... .IDATx^....U.....m.g..f(.....#`...`b/.`.F..P.+vDE..Fcb,1...b..#H/3..gn?.{.i.X.3s.)..<<h<g.>..d.....}..... .... .... .... `c.....W...@....@....@....@ !@.......@....@....@...l/@...%$...@....@....@.......;.... .... .... .......a...... .... .... ........@....@....@....@......}.I....@....@....@...hp.. .... .... .... ....hp..$.... .... .... ...48x..@....@....@....@...48l_B.@....@....@....@....... .... .... .... `{..../!. .... .... .... ........@....@....@.............@....@....@....@....... .... .... .....^....KH.. .... .... .... @..w....@....@....@...l/@...%$...@....@....@.......;.... .... .... .......a...... .... .... ........@....@....@....@......}.I....@....@....@...hp.. .... .... .... ....hp..$.... .... .... ...48x..@....@....@....@...48l_B.@....@....@....@....... .... .... .... `{..../!. .... .... .... ........@....@....@.............@....@....@....@....... .... .... .....^....KH.. .... .... .... @..w....@....@....@...l/@...%$.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 280 x 281, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):138022
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995828755335825
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:WQqlVn4r/IpVHRqLyY/zjU/da86jzk4t7Vgt2Wn1X2P:WQ8ns/EYbo/PMjZgYW1Xu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9DC6873ADBB3807F96C9274052C36C8D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C15D20404F0D29F5FEB7F14322D57A2C73BCC64E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:47263C87C6050DD61D7651F52B069C23C0DD5A1C1A5FD658432B11C5942AC95B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2D0F83548B572CBE2517C190A3575E3399C9E3794D0335987F716A4846652612348169D16A22AD9C53A2DDB311CAD4812B89D33A29B116AA3D8F0F7E73562A5D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............L.:)....pHYs.................sRGB.........gAMA......a...4.IDATx.t.i.m[v.......i.9.}mU=.{.*...J.E..c[@..B.CP".H~.1l... .../@.3..'p..1.$2a...Y.(RbS$...^...=}...f.7.s.......k.5....F.._..o..{......~...#..c...O......O...}>...G...}r.....h......GT.8b95.R.9..A.....o.c....s..&..>.....E.nh.D.k..>.#./.>..Dy..=.9c..\zB.[.._....rZ9W.4n,!........../...%.ot..1-...k]vc..}..;.....u*........j.w...q...._p.../..J.\.bs...M.......C7VF.{(.2.*..By..|.Z.S..~9.+.....1E..........................o7M._61...*N..yPU..&K.{@Uh.l.`../.,r[....@2hP...r..!...<.O...tR.z.T.CK.N...p$7.Tf...m>.M...87.....S...|...&0.R....~.../.]....x.!..-2..2...G.9?.5H.E:)...E...r..n.V9.....!.....T...`R.!..K.H...yS..57>.......n..o...y....^c^#7>......M*..W^w....g.i...j.e.Bo...n..).........n..LxU$^.[U......+K,1.9E..V..n%/z.K.Kn7r...N.....S@k..a....1/.-....LPd...1i1x.J...8M..Vy......E.(/Z]d..j........e.......3..P.\.8. .:p,7.......o,\.Ke.$.....5.7.|...P.5..t....e.(..%.#.Cp.'A........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 978 x 776, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47202
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.693302986220912
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:bsssjeGuH4g/tAKENYmID6Smz8YHJNj51Fc3fBaUZAUYhD7Q7eiIH/puD4ltuaLl:bsssaG04gFUS3f+NjEfBBiUY5ZTHxs4Z
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4D195AF47C42085E4793795FCFB7EE0E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:40659DAC8C5D495EFC496EAAB886AEAE7B00BB2A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6259254FB450F5706835F507EE77C4AACF75912FE27E88D9A1494A21C042692
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC7CDB2303F2387E05993332A815227B4D7545C7F39D6B0ED865B48365785752278357309313AE22B92362BCC27DCC49AB264B0286C0C33BA0440DAD40D879B1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............$6.....sRGB....... .IDATx^...x.....O:!.5.H..k.(V..*".....E.....b.......X.!..{'.!..@v.....dw6.gfv..<>^/...........3..`0(...@....@....@.....K . .....@....@....@...... Hs# .... .... .... `C. m.... .... .... .........@....@....@.....!@....P..@....@....@........ .... .... ...... H..b(.. .... .... ....i....@....@....@...l...m`1....@....@....@...4.... .... .... ...6...6...... .... .... ..A.{....@....@....@.....i.X.E....@....@....@. .=.... .... .... .......,.".... .... .... @...@....@....@....@...A...C.@....@....@.... Hs. .... .... .... `C. m.... .... .... .........@....@....@.....!@....P..@....@....@........ .... .... ...... H..b(.. .... .... ....i....@....@....@...l...m`1....@....@....@...4.... .... .... ...6...6...... .... .... ..A.{....@....@....@.....i.X.E....@....@....@. .=.... .... .... .......,.".... .... .... @...@....@....@....@...A...C.@....@....@.... Hs. .... .... .... `C. m.... .... .... .........@....@....@.....!@....P..@....@....@........ ....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):97193
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.954120228503704
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:eeAQE5DKIod3u5e8l4w9j1st3UKD4eCsDAxwocKIo8p3inf2x3lfIKFqZuDgZxqH:eeEpw5armNxcolwKFq4cZxqc23
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:94178995E17FD8FB2A68FE4A599DFEE9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2388B40884EEFF43D8A4DCD3ABB46006141408B9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F0F16228FEB1F4B9EF473F2F7B9CEE0DCF8FA23B8677EB27CAEDCC58187062B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:53349AF82703083A334FD41625B726728CF4EFED3C7F1F99B9C604359A54BEF3F6B3D4CFE9F8CD0BB995382D941B0A9A41AD9A828958783E6A2EE4E79E31E5F5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DD8BoH2TCc7vuJF8cwu9JL2xnrlQuir8RNn5dgwtWRNg__rDiddLNhZ-MKJyhszVpIG5ldrtdMahvbZ9jQUDT-GeGzN2HLZx6aZQ4VDguHc7dmGcm-Q4nvAkIo-pBYVBEEUdX-JEAHdNnkyK_R5vHDTtzHsMEIyOlGYAVEJzOr6zqrfvHrVRGt9FByeKl0AqohUAEN7fNKk8SXVmALLkLHugklYLHE3cYArgQXLzvIfZm_eB8&dbm_d=AKAmf-DJjEEwGH--hFDWHpwZsELbMvVmbSZJ57qWudqHmkeCrMzyc2AhtxbQ55hQVvbK8z4cO_0krQnBTpJR5XfYS-hjZuTzYo05i-6utMEktM9k-MY6UtmrkJ3O38U4CkNHDFBza41eNbGuBZyix1l79kE-pEl0kBa0uZTXO_bV5xVMkht1aaPHSs3MjCjqzdlEJMdxG5YOzW4Zzk15APYmCv2iTox4DFodyYWFRIKcHntdH0Tg0hxjVFr3KzBsrwb6C1Mbfmnmd-uuWeNuyShFVIXG1amt6zgHnpb6azSw-HFHEcWpsNB9GEQ1Cy9GanxwfDUkQEhmTqhSLh7D2ff82x-IbHxh5Av-pPyOTb3csE9dTqfOhjJy3R0aI-rnIyGslT_azopUXz7CNQRs_JLSXA28XGexBQ9Cz1F5UmNqhYaY6n8yaMhb4036rfBzZSUZ3vcnPBCVsNr1qTYiaiY3DGga3h26Qmk03bOR7phY-jA81GrToRedrfUbFtUlExYytX9ngrzZAkHqRsQZVqDHEY-yGwRc8fTL5kOnZejlN6BwuIHVRXZMLxRr2-LB3aLPvgfhXqT-KG1JCpBl9YJVsKuLua--Grzlmiecu70Os533iGnULqbDelVfuSdK5g3vJ4Sl6CKSksmqL3s48kutRNEk5wscUGJMAbQ_6A1dHudJvtzRbktFoc_x_iQh36objsGA1yxNhijUAKa_dSmj_5k1I-mHj3nQ-olelXstw4LGBGZvjIBHJPe8tngJnE7IF__SlFbCsNyw2tdQH7N0NZUEEFOcMVRuqeapLxFyiY7gRxqSm-qYSgooHssBKEZ7PQYKar1iC2yDLJoRMFt94XbmQfRhds2-uKGv5JdmZ5Lgztu6-48qUvdL6jBZwoUne0XsCXav8_kfYhmHS0m2St_gWiDsheh7_b1a-MDtzv_xRrYdP7OkWDluFyyXt7HLvIOdFhLKTERlNKv9UZ-RaSbcFt8fs37oxenQ1AGy-HonNxUx3QNibcmPQGTprxPZoi2oEmC1wi7KdGFeuCn8O-8kgRc39Ur_oobtRnk0hR6urCRYDNg-xfJaveBITDFFssC9rT1HKd1sDiDCi1HAe-UVFe4LDUZ72zsGWRXlTn6lTzQQL38LokX95ZlthXXPU7o0WRCombizZBK1_qWYGwA9BJiRJGGlxcIhkV191V9xRLb6a3DCUeVq5BSP8TsBW5T4OuucmGbzxX-X9LYol-MEhNcNP0rUbpdgqFYUMAEhSe8ErT7jXpr6ApLtC48UsG_NHtM2ayuHG1k9BJaPeWOzSzUsiCmjybBJVKPlB0q2mgw4muJ3YpS36sWDySg422MtIvENonVmG5pPMbCLglJwkRUyoswAJy243slzzUNYeRGuc0kjqiDnSHM-ZiMVWDtcFxRuvH5LejnXoYi-BGF4n2K2CN6164s9HdGEW4M3j27dgxIcuuabphHZyrM8W4ra4fdBlqNsP1WNWf5JzzKVuaY_AgTa8vJFXLAk53yEoU5uwLKj_GHoWU7t-Q4NPXVDogYfzE_3PytbqvwOA4FiOnuuDBTMLkiVLpyX_jLKVST_VGMQb9P427JEkq7DrC7YpdOgwNN3HmyGsQChHDa_HPAf0MM1WDc1m1kw97F_CIZ-sSqlwKdielpJG-X4HdEpiT48Kn0USCzBqzLe4uGA-m8XNWMUp2NIDdPw64D38KCbmjmFRWsSUB3jdwsuqhCBhNryGVzaIYfWwLEOU15ZIxh5JzHQVLQz1V53wtd4iVolMB8bb8K0UFNt01dOuDUp38SuCZ2nRAUwwdFiQFGTuLeL3ZodsrbUwP_MAcEdZcynayyvA2GSujH2NFTihKYUjY3fFumP72OYTyXXjmtB9zEMOz8seSikSo2dphINJDS6bsqEu-nGB8dc2Sfow4MGedgCDhuuHWcD-Cwk-Og6HgxtTelKvNkixW69xTr68ceu4vQz-krjo7oV_hrJ5yeW-8cxJnFguClEN2U9G7-4bcbCqPKWpp2U_gjCeVdAmAonOup3_cx9AIVfKZKUc6IlgIGQ_vMWjmBjDp0XIl-x3xKtA642Jvm89qA9sUwBBGjGnexsE4SayyHytE-_fKzBGIO-X7jr1g5UjtHmkMnCm2kjtZBNu_fkzmO3SkutntQ8Tr0YBHlv2HAkFESmSzy4G4Ghydcpge4Hi4RhogzuktrKiwTam5YVkxLpkDKlQjOoNdiVgWkshiWVI2hpTUbXvQuJE9t6qtB55D18yM_Jm14dGR0jO0fQKcyhprPYwQ1vb7U7H4bRAykq3wpWvbspASZEvOddn0HNAeF5Wt7kdMBArBzLSJVsnRcvahdqOc5H_OpG4By970HSJSP2e8_PZ_EuGZrjDH88OkVY7woCUKNX8OkyloKpbJXTXv6VirMNoi2gKhl8utGgoks_rlEE0FNqSsbUhoaaZ9DZlnpNGOKvIv8FisxmCNaekrP-c6swx8mKk4idKQ1ImVJtg4AcrEeN9hnGgRXu3ID8tWxgtQmxxKOEf8Cjn6iPK_uQUClUruRtoKFAQLKyXbPj9rTkjPsm2gsnSs6Aws4qXva5XG6ioKIVx5bKzQ1M1jJuplWw0vs7N8BdYYhFAXsw3FwblDVQWD2tSWd7-uvxZg59s3ppzKGp3q8QdDJZbwix99oPGcN9PbfD_Xl860d7gazDHsfJ4EmnYh_UG_brOu590vbJRKi3s6B3mA8I4fdUV0kKLN6-oEutbMKQXtTo99_MqUjpMwpOlh-zTa9LYbuVsvm6Q8GmK8Lj0O3_WcMkh1i70Upw1T39E7Z6giWVQJZgA54_OVUDtSy8M2HAupuGSInZWNTJk9g_v-iQeY9nhDfFDexxNw8KTuPXmodQfkZ15dlMAOp3aRBEt4jRqvIqk3m6RJo_YFLjBh8zSEQjY_BvoRBpBrt5S0rA0FTYhBukJEEz0dqpgNdXq8qp2TD2XZvJhgUmAwNNVol53UZNJbdHk-Nbr5K1plHZYQdcPEO0Bofnb3HyxpO3uBNwX47wS5wUIg_PE60zeagjqayGJIbL5LodgjeOwWSjTXV0vnDdHKQxyA4j2HgQvjBgD9RptwMbmN0-Ql2CEP5EiEVNGuhWVbhHg4eAa92PembIfPGFYzKNsWKxrd3IJfmNgrAS7xEZEW0vY3h4YN-YxAV2lz-zZp_5Uqp5VkzBACKc4xWo4zIGjSXoobOYV5TjoidQtZwyYOV-Wo7Vrs2sqdGp2gUAvcS97DGOCOuRwDdFxhEX-sojmJUqx1h4ojrYjYR80OlsUYTQ9pFIEyzCls5DYbdt7_JkUHbRL-Ajs3bvO4aWKu3msoY4T4ilzZuZk2zP-mR0dps0CTKUmGNwaKkpD3N7gndPSPDCfS7UZOT4SylFxsNTfcJ4tlYmf-8n6b58m8ZMfOr2Zr8w_xewX5QPUvuP-_7tnN2TWaMBpKCzUN5ntSkzjOFsd7niYZdeAwwfOSff6sTs2-17mqgRNk_ykH5vQlB4C4ORo0UzROdkSWmvfCU6WOAvRiI8npEd4k8C1WHH1eqb84zJ10B1gcKiGZVUrUZSDqdEBMdfE8sRgYx8fGE09MVPjlZ86SnQsAvqaBKdSRFuzAE_adULPwQQ-hDFY_UEswohqlBeg1y54_u9x_CbF8YBR1g3OmT9PGUWkf-ZgPPUoA7GBVqCOxBnfEI6ozpw9rMAFB6Lh4lCov6_Ar6tdUjDMCuHx08lw7aJhypfdZZ5eq-nybt8NbQ-xAmE0FNvSQfYASPlm9C8ZIj2o-AnzWf8E3OLamBbN64-F7NskHTq7vJaRtOKJYhnfAgqUCoCKMrAwbLOZ8fv41eWWx9UpSiH76MliYbWXgYg4ft0bwv63FMGgwr8KpTf4oPxcWphGCaBnzbHkvhP5KMQfqCAz-NSgNGr_b_Rv-OEr9tMhUnDN8ZPnXO_7VHWrY5kmbZK4EnhbCd2tkX9O4r28tb_ZhtgXKxNWbxzWjGgkz7-eYMC1wVqM9oDY-tP09XHMk8htHaRUamwZAFpFl5_A0F2L4g8HCoRlyIds58isUP1Cqf0xePO0arqWCd4oQbJH6r6s71NpCHLgxjDIYJ_FNPV&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=8373097013083230000&adk=2228999114&dtd=44
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4220
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.773761432951739
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2llcHitlIxv9vk7C1+I4wWHLihk/xZSoqyXoadkLaW7JXOt+v81:VIIHUCD4wa3SoqyldEaW9L81
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:201AF452245CA69524D780D9A6125358
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9107DE9C69F025614A2755B80D4AE069226DB264
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:26DE71669550EE2A4476FB316DE9268967EC166BAFDE113D5ADD2737A27D91CE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CD2ED6D56C3846F063A970BA0BF4AF09FF61A0F84723756DB8CF81AAB119F42E4542759D7AD8B7F4587162343FA87A9D2592F46C6126B633872929E77F5E0E19
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):168236
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.270097798941094
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:cIrIjo54LAkL75kbeIpPf1EWFhnGooypvF:ijo54LAkL75kbeIpPf1EW/GE
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FC5C312C397C2020CC6C3EC956824B7E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:052CE35DA028E1544A74B8BD267A6D47B52518B1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D03B44CBC5E8723CA3FCFE732F849100086C156493A140DE353BE9486B64B183
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0627EA45857855046561EDFB6B9F08B7ADB6A3BBBDA5E69BC54F1906EE6F53978F9065F3331F794438913934F6BA9D8CEA277587671A8789D39BBA9DBEEF0927
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/7391180528044409849/lottie_light.min.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"undefined"!=typeof navigator&&function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lottie=e()}(this,(function(){"use strict";var t="",e=!1,i=-999999,s=function(){return t};function a(t){return document.createElement(t)}function r(t,e){var i,s,a=t.length;for(i=0;i<a;i+=1)for(var r in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,r)&&(e.prototype[r]=s[r])}function n(t){function e(){}return e.prototype=t,e}var o=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(t){this.audios.push(t)},pause:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].pause()},resume:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].resume()},setRate:function(t){var e,i=this.audios.length;for(e=0;e<i;e+=1)this.audios[e].setRate(t)},createAudio:function(t){
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 919 x 715, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51925
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8708319613612225
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:VvHjKdTQnfSFSb/ElP6/fN4G1cjgZa2aLBZ2Ykd:9DuuSG/EliHW0Z3ym
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE408BE8BDB985CE527A5C4B76B48EC6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CB8A7A0BCA93025725710A6B0D9B975B0D9DB297
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:55610AFEA23627E85272085FADA801AD1E985B9E70B3DBBBC814C50B4B5F363A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8803853FEDF932C39CCE04BBCF45360BA180BDF3D653AC048D3CBC2CE21E1E14D44C4EEF87FDB4D209A2A67B078D30673CCF28904389C05CB43E62418A5A8959
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/3aeae64e-68ea-44cb-92e2-03f5095cb544_919x715.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............m.v.....sRGB....... .IDATx^..u...........,vq...wJ....H E[..(P<.CK @.....@.P\Z(..q..E.........egggw.3...{......Li...Pggg...@....@....@.....C D..C... .... .... ...]..Kn...@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTFiNWJhZWEtZmZjYi0yOTU0LWM4MTQtYzYxYjJhNjA3ZDky
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87602
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.085419910325478
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:1ovP+15ksA3inExMp/jDEZ+X/pOyO2ZOvbBUtKcpZIH9l3yc:2WLpEGOIZyBZcOn
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C31CBC2D24EFD8AD793E78975B0A770D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0AF2FE34016E47B33A7BD59B640D7C9AF539B1B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E0A11AA8189DF6D1972523F01DF186062C79F9520DF3F4B236F556F8121DDA16
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F49F037A22FD716387DE79A0D7D447530998C6E6CC3EDAC532C3BD036542BAAB9906EE5C3EC6824FECF403037669E80A6680CA2F3EA4C8DA322A31543BE3197A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DnBK-yGa36VAHc9wFhCmUaqqur6tFN11zQ2aeGBnXtdSKFOL-5JmxUANQB6VepNMzO0ox2l4xXJDe3F5wG6wdpNlpWJgJ5iauMiaVNGngdxMMur1a1jcWOtAWPv8SX5PP-lmPDaJVyAbYfFyemhvh0pCACO5bumzPbGivcXjJgkovZhmiRfLMxwXDahLCMkti1lWDeY0uOJxXRJwwmGPjza0EF7xN3MXuuxMVLI_2pRk4CpUE&dbm_d=AKAmf-Axv6byXvLPvQsECOaunjAWiIthyaEVUyQomWhZHIGlz28xcNUdtI_YGSeRlt3nj_uN5nNJGuKbK6r9211hheC6wCGNWKrw8eCPFsz15py241PnjA6_92UzwDi8WAZ5FhaaBvvFpYFSTrU-HGScaVvBtLwEu3TVp0Tdgmj-wdNIDP15xeq_UzjSlmIaUe-7-zwiidNp0vigYc3wZEvKGM4sUCuPEvZ3pprds4YJE4w_bOWY1plAuF02H0pXo8EXL3PNFViEf2QN2hgKLoxBVwAdsKIoVPb3rRiLXFJaeYVyg3oaYmc6D5TcX2woYnXL8_cJkx5SLYPbdCDqLy9_BSznWxuwsQFYiyfPZ61sRF0HiUp6Sy7WpxtDIcZm5OmKNCoSrjhPMrq0PcAN3ftpe1tCO0EqlpxQ8Ttizd4THYSIwv8tl2RDsDxPF7RANaO-jYInzxv3smBJZ5insXd_zVFo8pRsz3dYT3ehRrmMkST7JieDP2UTA2HsuEvOyhVpk2HzLpLXzxs0TR1n8Tl0MeJXLQ1tV0nDMVf9113X9yz5NoQoD0ucUbDtcaJokl5eGPSVC--elislUlNfzvv1tTk_qu-iZURAhLrdzJ6yY5BYfLVVgf_tsplTGblCC7hjsy1q5IZkoFbzbDEwGg1WW7QBj9HcvpWmkXBOnxRMwnGjI3nsaV0bca1UKTw15TTWweoCe7MLubMizjj8kP6BtOyvf8edGXdN0MZtProZBnzQMa4tpDcxf3_L3aJek89m-6TWb-ohoBBwDcYdNFpt-oXvjBPbjM6b-XQLBtYNQlp3c_ehYc0FZ2ve1n2omVO924m9U_JCqFzJXr04tzSP8xnAD5OP-VEAq7iY_GPNYe5vk7yfzbbHjdqkbGqkONurGBv1d2mJAJecK9TE4MUlpCxgMbJNzClN5I1lk7sxCbvkoXXZnzugDf4lNoS1rZ32HO7dwmdH6k4uHF1Q0SjB8f2KEnSQu7Z3-cltku3bG5VKWHtloeZ7Y-SBeTecbCIiZZNSriwbsAWWhEid1UyRbDp0NY7mnW958MjTiYKG8M1cLLINp4hQwiRGboLwGeD4oZNFLEE_lJNWrIf3r_OzPCwImPu__JeSeYivAoyvS0efRt88daDiTCaJMoeA9nx91gVex2oKZFSx2Ht-gFdrVmxz9rqNPnGkheEEyXetXvKSuSFuxdn7SQfj2SErfl24c5U_YSjDz8oJmQdu_Wq06ZLPa-ktRtS17C2g1jCedL_22m0mnP4yNd7eYkKLuYKd11aWQFSD0zk0xmO9KvnsyWJap4T0C5cj2XXxU-bB4BCgisJarylzaKW8HpgAkfn8BiR1uq9f49t-z4aMD4Fgc8VSB2qAZlA4ByKeN4vYFL-LxroNtkXbYio-P7zzE4GP9CyZrwT3sLF_tkCrgLowdO-bAgJiTOHcaJhqqSqqb-sEFNKC4NYxnmS6g_1-92vAQwS49iYoroF_z6SzvFIfvoRiQ6ju2x7qTQoXNYOn5dNl64Oqe0qoQQ7VnNLXMzy9L2ZjA0VuHBdCCWzPGgfXDJeZUkjw1rI3FaHO5Xm5_CNo1SYmyVAN9HgJL9H997GJrLnFyctT7epQCIc-lVAaCRcyr-uPu8NrveFnh04TZGdwQJ2xbwqqaKCgUr3PyzAIkkoYC0mpiD04E7ZKat5PraxIdbwjwG-IzoGVwSbc1-QNjOHtQxhT9HcAaYTKZqvcAtlpz6QHhBH2-PTtLZq364dlNhed-tOsjlkj6obSy4t6Qt8FEEGacYY74r6pWwhvnJFOcJ3ue1sBk_hdk-EnoZduNUy1aptPyWOR7TS0Z9h23IzCmGsea_mcB7-sAQ33E6q5SphzQ5pWrEnP9Akc2TTn9xO34PbSn77a6edV3_ryqf9hbzpk_QUH_PPcBiWcd59Kd7yPhDeQz7D_u8HJc9WFHrr_Y3Hwi7CaQs3F3b16n0ZQTF5vj0E2IZRpGo1m47VqA2f-3PXQ1MRoPMOFBRyyh3ka9eSp3wU0i0ioFNA5A0IRoxJ2c1ntLtE8GAyReXM3h4t6SDoiSxOERQeG7fDg-rH5NEKTEBH2_T0fgVjjHBtme8cOVd-vjSrn2q9BPUgMWvwFFfmaDG5X60Zt7tukDECVjJwLEm7pA1V5tykXmvHBzpsOpaQ8SzCgyQVyGya9LhfvDL53TaDWO3KDFq7_1hblCnO4RoUKESm1wSPvEu9REqycJx9sYqg1zqe_puy0bQmfm2X4YskNAmJ8bqGWw_OgPaspLUYgknClS7r-aeOkRZlo-b6veoj0SgmxpS0Th_2JvH6S-NRfMxWp2XKHtcO5Hz5J99xHRKZ-pfX0IAZnrgK3YRDQa9tO6iqy7e3iNhthsmjBc9S10JHvQkhEwVUfAwWiesIWqMoV-y8ayRWIQNfLHetyN03ld4ysX-ZHjTl3CLjg-V4O80UT-F4e13HMx5d3oB87no0IzQdeZVEfbbXpP8Yg2_RL6Ar7DpBxtgdZFA23RrUnaMMViIvJv2Q0tlZLperOZ-Ry8CSTahwo17A7KUE-jYO0w6WOn1Hv3MIyU_YHjXHJTnX9KGoA4cAuUZLSGh_iNhGImDsy9eVx5kkv5ENkap1rU_4xEBexT5ggr223zOkC3Ubl-ZFz73ktSIr8HcRGUq7JLXooVWoEp7HZJpkK9llhb5DDBnxw4C9FyeSQ30rT57JaqlBjIrcWXzJ23wefBiMNrUorrarHrfBzdnNjITiUr-zJj-m0Ye2aghlVGPZ3t7K81kC82kkx3MhRtDhVNkFEtNqKz3aZBBHFi6EplP_udfru_kctcT0mbp1Ogp-Pi5kS9jkPptjNZqUBZR3JLRpPLLclnV1mX7ogqnLYvFjM1iv1j87iChjXjMluuIm4x31o5fVzcJFyod-We5CCwkm1If6Q29hE9Q7RMGoEFOKjPoZYaB4YMwRDsMA7DxC0wTE3PRWAkXo3ICrA829RLuaeXxmIpUEI_nxJWHHNzyOaZTHwMost2lLDVzI-7ZQaTdNRG8l4mNe3-1P5awfE_U9IkCTDvsy94TYLErV2VIVcS-s91NoZhWUekOSL7A43UW756k-eNXcj0JK3eVxGiX2umEjGC4czDgWiJqCNIHlf2-lShjz59hCk4guTTEYBK08G6_s95Oh-eDc0pCQqFW8DxKZtaI4PsOwqdZuMPbM06sE7XqoFHQep-RHM8WBt9VI79Ske_1Hf10Ptlij6fHnbfBSDiJ1MMrb9PVaQh0r7Vyo2WZrjY8-TD3KywRAjQ9kqPNek-Dq5pzI5R7nwRV8YgruEYjc936EG8y-Y7DhGHfDVZ7DL0rvCYSg-dsEHuAIl1jfT_l20T87RCkLFGPNZqYCSZN8Hm2EUzLly_U4gS10Uu8DDzi_PrU0O_5LpFxxMyHxFTokU5z-kypHvEHIyvDpBZKrCsu4MgIdzfQAsx0a8vFPMnsKMtkqAPdtmMWiWXw08dufwlRQg_AHR00OvOC7GypIXfoZc89z1KYALoy_Sd2XVE4Hh-sNxBAtswVbrhz67jqPzHU_AJB0iPvqt_aLAcWRe5xuUVefHUWMLzwgThVcH7Lhv9FYQ7YSqNcWg71dsPqOvD59mzxyj8R0B7kwf0mZAf755c8yMzyucFJ49cd9dNYLyOdtAQAffAoJC6r7sV5_19YGa2EdXpJ6TyeU2ErlBq8GttTVLWDMyGE_FVQuImnGyxVBh-pL8Y2GgfWjhdvq3ARyzeLC6ioYGiV1UBamWGuMEKW2gX5tjU0-hmiw4gBugtRs7w0utCZEUVSBOHBCNeZoxOdfHFos7QDfmWPSdJOqDF1N3Sx7t7lDQ0E8bZhcKUk_h-SDima_ZdaF9w4pnFfAbBxZDZtIZpttNLzKfM2Qn7pJf3g1ip3vDPiHRUHQ8QwT3Buy3wlOdOBpMdXiQDg&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=1380744045591783000&adk=250412561&dtd=42
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_QwoFZ8mzOf6TjuwPno64sAY"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4352
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.397794967748584
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1OLNPlOLNVFZKOLNHOLNk3yOLNqOLNWVc+umOLNY1N1OgNmlOgNtFZKOgN7OgNSS:ANPQNNNiNk3XNPN8qNYrNm7NCNRNS3sx
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB553C533B59823EDAC0606B87D00E2C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:72960BA55191C33032DCFA0EE9FF8104B008E882
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F37D5AD922C9EB916A95D28323DD64B10E9C4E9EB3409EC1AEF1D8F00AF9DE04
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:569E1931B00736974FEED08C0354AAC5092FBF37EAD8CA38F2689BB2791E28586AF0F478B9B18BBAEE7787D5ABBE06C4F437DA65537795AF0238081E7BCD985A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2177)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):112805
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.539654577125179
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:YXP8fph9T1TFj+U+pM7OlXYM+Mn8sQXWdASrtlRhBZLjb6ke13zv7x+:vRh1lcnUGdAElRhBZH+ksTt+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):92480
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.993249608121198
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Ynm/cmihw+mfEKDYJj0HPqkftl3iw8tqKunWpAcItdu6RwFGTiIz28eyY0Bx/KAY:YnxmAw+mq0HPvVZP8gKWWpAldBWGTx2E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:ED98AA5DCD8CE5AC41A1BD8AB45841C3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A5FD19769A71879513C0254DC5D9463AE9981657
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C12A6296A163879E7A1D912A5822CA540F4D1EFD3013D1C0DA57E927A4A8B60C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49534E22A8FC260CB62B5053E8DF75E372A57D84D3BF0426DB3688A5B7D48A3F4F379C24C40789066794B22DA409534F526F1AB479EBC02E6DF2B8D7C65C1934
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/assets/dfcf5711-2e81-458a-a2a1-046a9ba8cf5e_4763x625.webp.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF8i..WEBPVP8X...........p..VP8 Lh.......*..q.>.H.K..?........cn..n.\{.s..z....#...{..^...o..Z..m.........;..I._.?.?......S..=....?.?........{....?............o...?.~..e.5...............o.9.w~........]..................Z.....W.G........................'........?......#.......__?K.'._...?..^........-.c...<..m......v.[.w.......7?..1...'...?.?w?.}..{R.m=.}........_......?....5..................).1........j.w.y.......G..|..?.......L..-.`>.z..b..Q...u..x..V([*.P.UX.l..?R6....tYD...Lfx.X.....4.&.T...Z.!Z5.?.\~..z...{..M*.U....s.2h.B.xT}.........+....x.6..|{.......!L..B..$.0.I.`.....i(.X.l..B.Yb...UX.l..B.Vt....Z5V(a>....$/.....B...q.`.=a......)..w~.Pw....{]...K"........sL.4r!N^..Z1'...v......"..).PS......xEb+.....a`-...\B....+gy.n(a>.p.9...x.Z....T.r..qB.Yb..0...[*....M.uW...hiV......zj.u... .~...A4.......HS...&..K....R.....rV.2W.&........T.9.......R..(QH.......(..O..a.$............e...Y|......._...{..D..O.:.Lm....D..vu+P...@....B.}b....<.o.%5y.wA..:..f...V.0.]..Z
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16866), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16866
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.55367773261577
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:gSYNTWo3/t+EoGRlvlBExrwEjsuWdWkg5pEtZ39Idt54r4nCOGWypOlhqXr6:L4/t+nGHlBE6E3E4jk3Q32WV/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:101FD97481CB95485A73ADC38508DBBA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CAA31B730D29A815089A248C2A29B751C5F5174A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:064AA7AF9AF743A8AB1369D28885318787930993A31FC44FD701C652A211611C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6E382C84B08FCB320C3ECB2C5D9D599EFC70FBE629F9BE716EFC01F2D68510C63BE7B4BEC5C5184B6789F4C31E82DA44331B11A390DB0FBAC02F94D280C48C6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4909],{43282:function(e,t,n){Promise.resolve().then(n.bind(n,51939)),Promise.resolve().then(n.bind(n,51068)),Promise.resolve().then(n.bind(n,21538)),Promise.resolve().then(n.bind(n,35405))},51939:function(e,t,n){"use strict";var r=n(82698),a=n(2561),l=n(44141),i=n(2928),s=n(35405),o=n(57276),c=n(93065),d=n(36603),u=n(13768),m=n.n(u);let f=()=>{let{alternate:e}=(0,o.b)();return(0,r.jsx)(d.Fragment,{children:(0,r.jsx)(s.default,{name:(e?"sdotid_":"")+"blog_article_in_content",imgClassName:"h-[200px] sm:h-[150px]",containerClassName:"mb-10 w-full"})})},h=e=>{let{data:t}=e,n=(0,d.useMemo)(()=>{let e=t.attrs.src||"";return e.startsWith("https://")||e.startsWith("http://")?e:a.ZP+e},[t.attrs.src]);return(0,r.jsx)("div",{className:(0,i.Z)(m().CustomImg,"left"===t.attrs.position?"items-start":"right"===t.attrs.position?"items-end":"items-center"),children:(0,r.jsxs)("div",{style:{width:t.attrs.width},className:"pointer-events-auto",child
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 749 x 857, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52081
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.888554848625085
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:LaIDsRe7dtZV5mNtHSXb7UlbLiwvyop2v/AapNQmrZlN5jughuLGsmdZ4pmWw0sK:DDkevtEty8bvWv/AKQmrLuUuCsXA+yo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A77CC8E20517AE0262B5D67453DB66A9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:42E6F6083AD65038B4F8E77B976F60F59A694FEA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:242A2BBE9DAD9E42C8C942A1237C82D02417303129937750D10D16D016255B64
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:682768FB85822569C155F8494549B23010A500208CC7979D0430F0BAF05CE9FB4459918CE892DC29C1257E1573401143B8CBB41405DF31C6F3542306B5B41BC4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Y.............sRGB....... .IDATx^.....U...:M.....l$......(..3.7 .*.k.......k..`\r....0LN=.]..F.p...>U........9..}u.})...UUU...(@..P........P........(@..P....._......(@..P......$.`h..A,......(@..P.....(@..P......( ..C...by....(@..P...`h.5@..P......(@.....%o....(@..P.....C;...P......(@..H....y.X..(@..P........y.P......(@..P@r..v....(@..P......(...k......(@..P....0.K. .G..P......(@..v^.....(@..P....\..]...<.P......(@..0......(@..P.........7..Q......(@..P......(@..P......$.`h..A,......(@..P.....(@..P......( ..C...by....(@..P...`h.5@..P......(@.....%o....(@..P.....C;...P......(@..H....y.X..(@..P........y.P......(@..P@r..v....(@..P......(...k......(@..P....0.K. .G..P......(@..v^.....(@..P....\..]...<.P......(@..0......(@..P.........7..Q......(@..P......(@..P......$.`h..A,......(@..P.....(@..P......( ..C...by....(@..P...`h.5@..P......(@.....%o....(@..P.....C;...P......(@..H....y.X..(@..P........y.P......(@..P@r..v....(@..P......(...k......(@..P....0.K. .G
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):73849
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.6408353279951715
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:RY3nYP5j6/rSiTYlAmhuSDIBAxH9qCA5z7zyXvXxAJPrzrFKZpNDmYySRyGAKTec:CEmaOifzH9kmz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B3FBEBA68D11B6A88F3ED8419C486E67
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FCFFC8964267F10B510ECFC366D04E29887459C9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1CC2EB95B720BC94EE9C0E09CD863C0F48A4DB8EC8C479A3F696D08D85D1DC51
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD4AF0C2206D8FA452DE6EA7E6C40E608A43F871C01447C31974AB5DD38DA7D50013675B2187D05F764A31E4A75E1629A5572DBE9ED3BBAB5AED982A2E08E03F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/5924698835140779012/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="initial-scale=1,maximum-scale=1,user-scalable=no">. <meta name="ad.size" content="width=336,height=280">. <script type="text/javascript">. var clickTag = "";.</script>.. <style type="text/css">.screen[data-v-31cc27ae] { position: absolute; top: 0; left: 0; } .screen[data-v-31cc27ae], .screen[data-v-31cc27ae] * { box-sizing: border-box; } .component[data-v-5ef2d979] { display: flex; position: absolute; } .pointer-events-all[data-v-5ef2d979] { pointer-events: all; } .text-container[data-v-6065708e] { display: flex; width: 100%; height: 100%; } .texty-svg[data-v-c0952c34] { display: inline-block; flex: none; overflow: visible; } .paragraph[data-v-c0952c34], .lines[data-v-c0952c34], .words[data-v-c0952c34] { transform: translate(0, 0); } svg.shape[data-v-77108f48] { display: block; overflow: visible; } .children-container[data-v-7d95f8a0] { position: absolute; width: inherit; h
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=TlXRcYCdSzwUgKYvitFtdQ&google_push=AXcoOmR8DcsHBLPYSx0vwqYGq-t_2A1SCB_WzRp0uRCZlddGhNJGxKypJTJ1qDHsb48_dylmtxPH5zataKY9T967V12-u7wHs1dG
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (10795), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10799
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427178916509663
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:tLsQ+gb3bi4A7m3JPhYD5XeG9rO2OZvgcWUNOUO3A+ByfKyl+YoREIYpQc3jFkS2:+Q9rASi9QYcuEftlcET/2
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AF1FAF07AC88F7253EA7E0E78B3EEB58
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9E03EE59175BDD801B3D53275C1CCEEE7FFCEF37
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D69BDAAC64AD89BFC5B76D75DB04464D9972119D6F42038E2F411EB50BEBDF4A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FCFE0DE38E77652840B1CB702227A2654276E23D377CD67468572580F6D7D79B047E43889F78EDFC2912657F1CDC7FFBB1A169AB36E37FC36B0EF2F40B61B3C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/5407-89d5a24e84501423.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5407],{75908:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},28019:function(e,t,n){"use strict";n.d(t,{J:function(){return o},j:function(){return l}});let r=/&(?:amp|#38|lt|#60|gt|#62|apos|#39|quot|#34|nbsp|#160|copy|#169|reg|#174|hellip|#8230|#x2F|#47);/g,i={"&amp;":"&","&#38;":"&","&lt;":"<","&#60;":"<","&gt;":">","&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"\xa9","&#169;":"\xa9","&reg;":"\xae","&#174;":"\xae","&hellip;":".","&#8230;":".","&#x2F;":"/","&#47;":"/"},s=e=>i[e],a={bindI18n:"languageChanged",bindI18nStore:"",transEmptyNodeValue:"",transSupportBasicHtmlNodes:!0,transWrapTextNodes:"",transKeepBasicHtmlNodesFor:["br","strong","i","p"],useSuspense:!0,unescape:e=>e.replace(r,s)},l=(e={})=>{a={...a,...e}},o=()=>a},15452:function(e,t,n){"use strict";let r;n.d(t,{I:function(){retur
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):106015
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.488460624516215
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:lTqNAjOYNjiUKDqvZMmcyZE4hvZL5rITrv+R9DAssi/JvMBQrtWSpdbnOnj+:4zUKeZEwLNirv+Xky/JvqS5dr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 978 x 776, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47202
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.693302986220912
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:bsssjeGuH4g/tAKENYmID6Smz8YHJNj51Fc3fBaUZAUYhD7Q7eiIH/puD4ltuaLl:bsssaG04gFUS3f+NjEfBBiUY5ZTHxs4Z
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4D195AF47C42085E4793795FCFB7EE0E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:40659DAC8C5D495EFC496EAAB886AEAE7B00BB2A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6259254FB450F5706835F507EE77C4AACF75912FE27E88D9A1494A21C042692
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC7CDB2303F2387E05993332A815227B4D7545C7F39D6B0ED865B48365785752278357309313AE22B92362BCC27DCC49AB264B0286C0C33BA0440DAD40D879B1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/c0a35235-8b16-44c5-956f-340ebd337748_978x776.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............$6.....sRGB....... .IDATx^...x.....O:!.5.H..k.(V..*".....E.....b.......X.!..{'.!..@v.....dw6.gfv..<>^/...........3..`0(...@....@....@.....K . .....@....@....@...... Hs# .... .... .... `C. m.... .... .... .........@....@....@.....!@....P..@....@....@........ .... .... ...... H..b(.. .... .... ....i....@....@....@...l...m`1....@....@....@...4.... .... .... ...6...6...... .... .... ..A.{....@....@....@.....i.X.E....@....@....@. .=.... .... .... .......,.".... .... .... @...@....@....@....@...A...C.@....@....@.... Hs. .... .... .... `C. m.... .... .... .........@....@....@.....!@....P..@....@....@........ .... .... ...... H..b(.. .... .... ....i....@....@....@...l...m`1....@....@....@...4.... .... .... ...6...6...... .... .... ..A.{....@....@....@.....i.X.E....@....@....@. .=.... .... .... .......,.".... .... .... @...@....@....@....@...A...C.@....@....@.... Hs. .... .... .... `C. m.... .... .... .........@....@....@.....!@....P..@....@....@........ ....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):319389
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.569431174340384
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:g4iDIGKlqXMTbMvO5K1x72Dej7ssPFVVl2p2:JiDwUXMT2lX
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D8E71AB16999A903673BD5A42A21F425
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CEBCC6BA463FE043513E49F9FEB544023E1DE565
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4CC9E643B3F3293520D232199ECE3C8441B0D99BE51C2E9BC0EB797B84C7FF12
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9AB872C45ED7C01F1249ECE9EEAD44244FBCC721E88E4E467BCC7E0991E72749264996502A4B24EE866908E8CDAAB757451752D77A4E5791C03DEA30C3A15AF0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-5JJTR8XKXM
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):200641
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.251551948080089
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:csnCGO+OLHJ4TEzWwy/4dxwE6IckrNdcSRp5m01eicxgmLnMSp8WRb0o3VxlNl2K:0GO+OLHJ4TR/48ERcUdzunLMk1mu4Ss6
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13C441A60C800A26315C70928987CA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0CDD3FF3671282FC0C33E57B6C70574EB805B1D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7330191FACB7E2ECECC564F92A6E4DB89028C010EB1D46114C19615354F02BD1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:78DB2B3EDBF01E251EBDDAB055A24F0031C1582EE91BCBC261F5C16A201356DC9A03655D271187F6B3B99F4121865C34AD6065313244DBABF09EA723359367FE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.ampproject.org/rtv/012406241625000/amp4ads-v0.mjs
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42190), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42190
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.358446890708657
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:grvvfX9xmNw8WDg+rXmr/w1v/KpUuSeAd9SMK:+vfX9xmNwb0SeAs
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:890035C4E3C21FE74DA14D000D5ECFB4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1164465750927374DBE3B63DAA3AE1BAB9E04E51
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3377A80686D45B29C19B1A1D2E547FF383192BF075DBD635BC3FC7A9BD8CA78F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3714DE3106FA9F3773EFEC043586AFC1CA563181CBD3D2F291F7CFBA47A5206DE6DD402225DF37BEFDB3D687A3FFA7DA81A39FBA152BBE0AC85F53C6FBFC4EFE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/css/cb441db46f2b7906.css
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.Button_Btn__qphGC{-webkit-appearance:none;-moz-appearance:none;appearance:none;align-items:center;transition-property:all;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.2s}.Button_SizeBase__TJ_UY{padding:.5rem .75rem}.Button_SizeSm__jAdth{padding:.25rem .5rem}.Button_RoundedFull__djcTO{border-radius:9999px;padding-left:1.25rem;padding-right:1.25rem}.Button_Round__qNhr8{border-radius:.375rem}.Button_Disabled__XJcFA{cursor:default;opacity:.5}a.Button_Primary__iNkqM.Button_Normal__GYz_P,button.Button_Primary__iNkqM.Button_Normal__GYz_P{border-width:1px;--tw-border-opacity:1;border-color:rgb(239 68 68/var(--tw-border-opacity));--tw-bg-opacity:1;background-color:rgb(239 68 68/var(--tw-bg-opacity));--tw-text-opacity:1;color:rgb(255 255 255/var(--tw-text-opacity))}a.Button_Primary__iNkqM.Button_Normal__GYz_P.Button_NoDisabled__AnvWq:hover,button.Button_Primary__iNkqM.Button_Normal__GYz_P.Button_NoDisabled__AnvWq:hover{--tw-border-opacity:1;border-color:rgb(185 28 28/
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):319389
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.569431174340384
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:g4iDIGKlqXMTbMvO5K1x72Dej7ssPFVVl2p2:JiDwUXMT2lX
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D8E71AB16999A903673BD5A42A21F425
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CEBCC6BA463FE043513E49F9FEB544023E1DE565
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4CC9E643B3F3293520D232199ECE3C8441B0D99BE51C2E9BC0EB797B84C7FF12
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9AB872C45ED7C01F1249ECE9EEAD44244FBCC721E88E4E467BCC7E0991E72749264996502A4B24EE866908E8CDAAB757451752D77A4E5791C03DEA30C3A15AF0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3914
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.751399792918994
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2llcHitlIxv9vk7C1+I4wWHLihk/xZS0CBlOlOlOlOlOlOlOlOlLKq0Rm+W:VIIHUCD4wa3S00KKKKKKKKuqim+W
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4EE22A41F8BE825F2E1F7998207FE572
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4356C67B0106BC60486B5B93A29C8F33FFF8EA66
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C3467A5E3CAE17D5EC2107FBCBE583C5BDC6A68F00C9997ADFBE481FD758334
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FE3BD9FE736694350C4690CDFC7B856AB4919D45A2D2DDE00505C1CC43E1E2CD71F16156DB223BE8306B988BB28AD433C767C481102F0C966100874A46A73EB5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z......4!.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87087
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.081299644447464
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:FkNE15ksA3in5NhIxMlNhk/rDEZ+X/pOyO2ZOvbBAyElC9RsEMWulc:CMf9lgEGOIZyBArlZ7+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0F3B7EBB3D13F0907BB4E3806BEE10CF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A90A0B2E13C0596C3FCFD65050CFB9630031D425
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1248A859FE47C8E6B8C7CB3D28E1B669CC229FC00311FCC5C9E36FDCFE00567B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F94C50FA0E0B0FB128758E2DEB00D7332FB26D6440540BC4A4C2CFBEBB0A3FBB98F3E4C72E08E2B7848B230D18950D970F90A280BF419E43910A3992381B2FBC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_TgoFZ9GjHqyQjuwP0ZG2mAs"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):23696
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6930
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.858573210633782
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:kPwS0fosJTrRZ0RqL0lPs1RSFiky6WDOX7m/ecN5x+jAqe9fxGysvXwLno3kS:A/iFTQR5nFikBWDl55F9xGysvXwLnckS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4F0E2D408A58BCC662C26499F9661FE9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4028751B9B7813B62E44EE03C5C18CC2537B55A5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB097858B486146FBC19E0693F17928B5D7026934F8A805FBB7C74C69618C05D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9803233511479B2BF0B3CD4D2065AD6F6BA7D47B6176578E14B65C0DC6B67F5EB305D08C0AB7B4F20B194E38559C5A3AA0D2FBD0027D26BEF606BE260B24500A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/bd9c5c47-3cd0-481d-81aa-cf6e6f0949e2_1080x686.webp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........7.....VP8 *...0@...*8...>.D.L%... ......in.u...+.N..'.y..L...;..Yy.~.t....S.G.w./..U..@?...........e.....?.......WM7.eDI..............L.O..|sbXJ...|......\.#w.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....cw.n.....7z..X....Bl.hmFl..6FQ.#&...D...b..Q......5..Z.HM..e.A.b.....;.O.cw.n.....7z....v.m^...Z...S........2..+....nB,n.....7z..X....b.e.....!........=....tX....cw.n.....7z.m%.....A.cb.;*y...B.y*y...n.....7z..X.y..I.+..w,n.....7].....z..X....cw.n.B.5..X8.a.."...Q..jX$.4.jGNH....57.w.n.....7z..X....P..........=...c]...^2..+.2.mc.."..m.,n.....7z..X....b...8......l.G.!c.Jf.]..#.t....z..X....cw.n.B.5..WT.......(...1.L....J...gc....2....|<....;t..S.O.cw.n....{..:.......~.'...W6.}...._.gc...........d.%o...++......<...7z.u...|...z...-.$..w..%.b&..m..>.O.w...))c...~.....=......[x.....n..H..36...J..8!....V....W.X.~..Tn......~...r.....D..,....h...{F.Ji
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):117696
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.953323223573038
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:6r8NYh+XvXPVrKmp2D6yvEZkWxlNon/eAi2p3PwutBt5p733oofSGH3iRKxedX90:K8Wh+ft0J2kYNW/z5fb5tMzhyb
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D7C3010084AED37D754D1A426789EA61
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:409D6DD26860CAE971914B94D0A496E2940FE55B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A12614DA8E17E35DF2A31C4CEEA9875AF82B1939CAF854762D80A6EAE1DF4F6C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD4C5ADDA8D725FED34894D5635B0E07E73DEDDCD20095961ADBCAF81341F3FCD47469A68EDCF9DFF3131027F0B4EB07E3063C5973E96524D728C8C375A0FB7A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=527733039612161&correlator=1774383329366811&eid=31085738%2C31085773&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_article_top_970x90%2C728x90%2C320x100%2C320x50&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2F%2F4&prev_iu_szs=728x90%7C970x90&ifi=4&sfv=1-0-40&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383578243&lmt=1728383578&adxs=120&adys=1345&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fcategory%2Ffrequently-asked-question&vis=2&psz=750x0&msz=750x0&fws=0&ohw=0&td=1&egid=15849&topics=3&tps=3&htps=10&a3p=EloKDWNyd2RjbnRybC5uZXQSQGY4NzM0ZGU1NmY3OTQxM2U3NmVhMzNlNWU5NTcxODVjYTAyY2U2NDJiZjI0YmE5NTJiYThlOTRhNTA5YzNiMjcYnZTA3aYySAASGwoMMzNhY3Jvc3MuY29tGKrcv92mMkgAUgIIZBIZCgpwdWJjaWQub3JnGOqVwN2mMkgAUgIIahIdCg5lc3AuY3JpdGVvLmNvbRiq3L_dpjJIAFICCGQSPgoFb3BlbngSLGV5SnBJam9pWW01YVYyVmFPRGRUUVdWSVNXeFNTMmhMVjBGRWR6MDlJbjA9GKuhwN2mMkgAEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhsKDGlkNS1zeW5jLmNvbRiPlMDdpjJIAFICCGo.&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383561926&idt=16009&cust_params=url%3D%252Fen%252Fcategory%252Ffrequently-asked-question%26ref%3Dnull&adks=3906695421&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_article_top_970x90//728x90//320x100//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMT45MrK_ogDFcGxgwcdEJMFBw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CMT45MrK_ogDFcGxgwcdEJMFBw"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyn
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16761
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48254
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.948025882321543
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:4YyBj8fOF39zmuZ57Bp1iuWhWUJhc/SB2GU2yTwUTQgahAKHc0pT:4IOF39ym5IuphUUTQgahdLpT
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2EF2BAB38BDBA4946A3C906DAFE10888
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E84E2AAAC40673CB7C5847B70E287F7B3B5B4C5F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7C899655D2577EBDFCCB44D7EF4F1EBC5A9A9D788BB930FB95A1C2AF063927C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8E2CB7735F4773ABC844631C2D1D9B18B62A57307EF580C3FA14A628E74AD55D287B08CA94CD23371B18CC1DBD923B0BE6AD0B581D0F5EFB79C26A4330E8B4D8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsspMSDx8bOUD4XgyVrk6yyYwmLJEMX8o0MYMvry6FuuhK7t7pVPuKISG7U5IvGtWZmHshAIwImAn_NAYkyTCKhlZBf54WiimJGcGkzixdBuVECFP_vNmdq1t9zb8uv-MbiNzvQZHVU_NsmqHddssZVgDnYwdZojkxIBQS1GRcjMHel3UgvjH9fyAwWu55b7fOkw99ZV6PjybdHtIMhJK8lyhc2fdBARr9dINslIATkgzJpY48R_cAUCxJCQpu_FZ7pMFZB0QJ-Jh6W2ZcSLIXAzYfmiKAY2YMrEI54yrqDS_5DQ3NkX7JllQieF787Z_Bi3vTstTgp6snnOy0WF8dnMt7JWxWSNG-4ljQmQvhd2aGHGJzKlnDM5A1S7Iy3z-AFqeZfyCrR6B3PwgciGSz7rVANxpbT0PQ2iSrG9LjmnMbpatw-HZGrSfRnbbx_sI4IEBXN68XEOp3PR7Tcs50vpS7P-9Fn_RmvBZdyN95bLIjB9HQNjCoVARjWriZK4bg8I3ImZndwFuo9WUyk-dCN6ayw0MVj14zYCitvyX1GmXM3Gebgq9sJlZlDrnvcNyE9FQJRlB9Z5Mt43lYde3S-2YVVHTqrOk-5HA2pkLvvDXzRR5J5HnxTRPgRy4q47JPGckDyLbNaq9diyWDjeKPzzvETLLmFFQvL9ZTfaSx9LSVtGg9IeMth5GTDPdaTwG7aBf0JRHmywl2G9JfnS1LOQXmbqKcBGvomEnXZnV7gaMzY-sZkgkkMH3b81zAW0HEpE-Tydmfxj-nhe9uykelmDsGjx31CSKMCgiJQga4-0HA96mur68Nvgn2zBAYHiz12tNk4hWxKMVxySmUxZya9IHeOzW1gc4D9HWkZEve_jZZ98dadhPZJls7JYvwQwxnUHE2SJKXBO2JsLkojY47_ufsExZUks3Y_EpEn8nXbkLHJt5wwKbRHOKLwKO7LnPIzdeSYlqSWzCq6K2RYz9ufV_EbzVUAJ1WszUkYcoOrJbZpNR8GrLx-hM3P45czdyTBoHbksdt__fhLO1e7K7P86Y5dkA2amEQVDOpJcTMNGQEtbuFm8lS3qpBYlOB0bjE9yQo4_WtQ8dbyfl21czjq7QV0S-kBs0u35EREBJ3IQjgWNLGve7hvFOPnSy0kH4YIHX9YIxoedPP3a_YO3yM761UHcbVg4R7NpJEydubhB_vpGxp1ryQvRRKmnKGCs53zz8F5lNvte8a-vzZJRfL6Ho5LVmbJgbZxMGE5Oh1eOVyz4moyhNtpK8pUnVwBea5kWQ2C76OxTGXwjD7cxQ1Wc3LXbCv8giXIlOeYcc5_9sMw9JpRjk5Uh3rbc7Xmybig1wTZQ369OuXe3sB73q5Vcx5CXBTwECQqjWMXrJg3qPr4qBdx9voQMn4kxfV-MQyNhMxUoQEI8USd0Li3XOpWzwXQbk99TDR1RcF2pf01oq02xGF9Hk4ddNq10CxkihGLPZ5Ngb83w2rfV1p3WbK0pYIEKeb4Nwf3lqDE0PzbwQNKfth23ZhqrM-bCnUAAzaqeB3YlOWnzGX-qetuqbUVKS0i0W53BF7FX_ccur-gx7yX1Wi6AdmErOAqiI25l9arxkVf7-Rvqzd1lX0vO1omzrfsAg0FYF0okT87gtiRHxzTsj3tUd7Giw8KFdfarn-NiMxrsnd0pj6wHAhq_kHu6jMSHv3eiwbpFk5ZIj98IQ0iYWFm-Xbu-gC4oLqIDy9RrRr_RbrFKM8pXR6uP0oPp2wKw5hSX_mCA-ETa3-VfF60NMvYVmn4Acz5u8Sp0maspiBKAhQzoqUcCXQpYl59tSx1CvddelIu6xlUtgAvZAmom90pF&sai=AMfl-YR24dcyI1kCRE-cb-Yvni89AGZl6hucZ3XDcmBFHDtXi2fBlr-Eszspl9NlbwbPeEUEeA_7h8iqTPirXkpOg_w9dtg8HdrLnqmfDDT0r9hd-aX6f3B9npAsOduU1yb9OwmPuNU8JUXf0QScGlL5EBHECatlp3-sKfraXA&sig=Cg0ArKJSzCbfBH30h6B6EAE&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&id=ampim&o=1050,588&d=336,280&ss=1280,1024&bs=1280,907&mcvt=1331&mtos=0,0,1331,1331,1331&tos=0,0,1331,0,0&tfs=125&tls=1456&g=100&h=100&tt=1456&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):732
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:90XGMwSj3sjw7oZcJsmNvc5Ly8tBCt8tBC0ZftBCY+NI51XzyrAP/eemHrEc7tEc:9C6SjXsMiCIC0Z/CjNIr2rAHeDwcxEMB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10430
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.925647455342517
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ZgpgpgpgUgNgngowZx8y2iOGgksrgX9gogHgIVgrgpgpgpg4FPVWfuy2sci5AoNJ:dQgMkOGcwC96N9AJhcriFK
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6AED0722C0D8E3A579ED04C5A0A82555
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7518BAB4630B968D43FF8C94B059F98FA8E7EE41
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E78FA6B16511180B8CF5F52FF2591FB5D3C7C682B9AC3D539BC8D7EB229F070A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:46BA43CFCA338ED4254CB968A1E938E45EF3B0955A82D06D3C8A2D13DC0F9F8E34FB2D64B4D8D8101F09361205F9E7C14167DB354F156D3F610CCAEC60F75C7D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF.(..WEBPVP8X...........a..VP8 .'..P}...*..b.>.F.L..." ..0...in....u..E~I...]{./.9.%.<..?..Q.,xs.@...........u.....I._...#.g..../.?._....z........?...O@_._..4?m~.?i.j..?`..{.z.u'...W..e?6......>.?......?....../.7g..wo.y..s.................?a...b..^.....:..v!.{...c.u+..C.X.b.J...V=.R...:..v!.{...c.u+..C.X.b.J...V=.R...:..v!.{...c.u+..C.X.b.J...V=.R...:..v!.{...c.u+..C.X.b.J...V=.R...:..u.!...UL.k....v!.{...c.u+.....<(.sy4...H....V=.R..Nb.........N.C.X.b.J...U..."..1"..O.8.O....:..v!...H....~..N`.D.t.{...c.u+..8h..2.F.OV..T.z.....c.u+..Ct.{...c.u+..C...y..c.u*.p........ ......1c...n".J...V=.U.8.~..T.....H.l.|...b.J..........).^.h...G..4.=."...C.X.a...?.v...-.4.b....tA..sU......s_..bR..s.k..j...Pb/U....oR..8L4..R...@....v....S...@-B......h+.7J...t....]RHE.\T..p....UN.B.!f..|7J.at.~..>...u.=...j..<....._....yBQ:T.m...d.I./t....c.u(M..{..]J...`b.w.%.=.R...'.n.zr...8....:/U0.0.6.'....D.6.$.......v..B.V...F.=...D...c..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (17375), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17375
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.406325025191996
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:IEl+d2NJvHnRV4sYI1LW1paQpZOcHmTuiM1zE/4RNFUl4WlzduINvtEqmj:IEWKJvnRV4sYI1LUpJpocHmXM1Q/4ClA
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:503B4E49CE285E38F046996D0CFCFFF8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B6D69EEA5ACA92FFD7CB8D4BEA5F814AA0D1A719
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8A2AB36C83D5D55E311FBF787DBC7DE0A17B89EB0B30B1772F518A79DB334001
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1C5D42CAFDD8D051EA2D27A9FC3312D6E77089FE22646B14CA542DCC5922C88FB333967BEF4169ED1BE1B52DE1708F7215435DC69CD9AFDC205689B962D8FDC9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-ima.33across.com/ob.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},s="iab",o="static",r={GDPR:2,CCPA:1},i={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class a{#e;#t;#n;#s;#o;#r;#i;#a;constructor(t){let{name:n,win:s=window,config:o={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#a=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#s.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 749 x 857, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52081
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.888554848625085
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:LaIDsRe7dtZV5mNtHSXb7UlbLiwvyop2v/AapNQmrZlN5jughuLGsmdZ4pmWw0sK:DDkevtEty8bvWv/AKQmrLuUuCsXA+yo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A77CC8E20517AE0262B5D67453DB66A9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:42E6F6083AD65038B4F8E77B976F60F59A694FEA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:242A2BBE9DAD9E42C8C942A1237C82D02417303129937750D10D16D016255B64
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:682768FB85822569C155F8494549B23010A500208CC7979D0430F0BAF05CE9FB4459918CE892DC29C1257E1573401143B8CBB41405DF31C6F3542306B5B41BC4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/dec024c7-5257-46fb-b334-82d3fd99c366_749x857.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Y.............sRGB....... .IDATx^.....U...:M.....l$......(..3.7 .*.k.......k..`\r....0LN=.]..F.p...>U........9..}u.})...UUU...(@..P........P........(@..P....._......(@..P......$.`h..A,......(@..P.....(@..P......( ..C...by....(@..P...`h.5@..P......(@.....%o....(@..P.....C;...P......(@..H....y.X..(@..P........y.P......(@..P@r..v....(@..P......(...k......(@..P....0.K. .G..P......(@..v^.....(@..P....\..]...<.P......(@..0......(@..P.........7..Q......(@..P......(@..P......$.`h..A,......(@..P.....(@..P......( ..C...by....(@..P...`h.5@..P......(@.....%o....(@..P.....C;...P......(@..H....y.X..(@..P........y.P......(@..P@r..v....(@..P......(...k......(@..P....0.K. .G..P......(@..v^.....(@..P....\..]...<.P......(@..0......(@..P.........7..Q......(@..P......(@..P......$.`h..A,......(@..P.....(@..P......( ..C...by....(@..P...`h.5@..P......(@.....%o....(@..P.....C;...P......(@..H....y.X..(@..P........y.P......(@..P@r..v....(@..P......(...k......(@..P....0.K. .G
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pr-bh.ybp.yahoo.com/sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33135), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33135
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.556667984604039
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:pR+++KIs4RRGS7IHjWG1nJpKCvdPg/NPRoDB2+hjOM6ArahWj+C+Lexf7TIKK:14RPpqPgVpQB2+5D6ArC3etDK
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C7165CD28B2F957CB6CB04301DC4C921
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9958EAA12D861212DBC3DD1E5C39290B16E859BF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:46AEFFF8505495A5F3282F8E27467954C40A4463613FB659048A0DC9ECD1DDCA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F494D53D77CBB6FAA60C2E4852BB02E4783E819689BFB535E485BBDDE39AF864D1AAF4C589A06D8E1FC330E05E96CA26663C649493C2EC179B5D1837AB27D413
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28823],{90492:function(e,n,s){var o={"./af/about.json":[71297,71297],"./af/common.json":[164,164],"./af/dashboard.json":[7726,7726],"./af/dashboard.missing.json":[70509,70509],"./af/features.json":[58963,58963],"./af/landing.json":[36525,36525],"./af/microsite_editor.json":[73019,73019],"./af/microsite_tutorial.json":[3886,3886],"./af/subscription.json":[94744,94744],"./af/ticket.json":[90740,90740],"./af/tos.json":[50516,50516],"./ar/about.json":[22853,22853],"./ar/common.json":[44545,44545],"./ar/dashboard.json":[46904,46904],"./ar/dashboard.missing.json":[6565,6565],"./ar/features.json":[96798,96798],"./ar/landing.json":[20804,20804],"./ar/microsite_editor.json":[22037,22037],"./ar/microsite_tutorial.json":[88808,88808],"./ar/subscription.json":[3,3],"./ar/ticket.json":[43176,43176],"./ar/tos.json":[37686,37686],"./bd/about.json":[62611,62611],"./bd/common.json":[78893,78893],"./bd/dashboard.json":[12931,12931],"./bd/dashboard
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2611)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8012
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.331457088538927
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:iwS/iVNeAQ5677f79U4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9zgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A8D03021EA0652427500D36FB8385AC7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:04ABE2A0C48FBE297D536C0754DCEC4D68589650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B0B99DE89B58E816296DEFA0DC403E2C55EED9B6B1895BC9190F99E64AA847D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2738FE9356F1595C90F69FE4042C6C98D80EDB9F567A72244489616CF77E76859E56FF33A52863E63FFE9E0E17B00C313589AB974EE80FB83C3FEC07ABD05541
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241003/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://248c040834c4b57ebfa6092728544df9.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=blismobile&google_push=AXcoOmRHRIB83qr11IExPJb1vaHQB7EsWR38qYIszDaWbcdNXrsW-o2UZDZkFh8yqeBqzNkMq30-kkOCcYa6kQWyUZf2pJ3LCQobnw&google_hm=hmcFCkb68B61msMmdw&google_redir=https%3A%2F%2Ftr.blismedia.com%2Fv1%2Fredirect%2FAdxPixel%3F%25%25GOOGLE_ERROR_PAIR%25%25%26partner_device_id%3D67050A46FAF01EB59AC32677BLIS
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=media&google_hm=MzcxMzg1MTU4NjM5MDUyNjAwMFYxMA%3d%3d&mn_hm=MzcxMzg1MTU4NjM5MDUyNjAwMFYxMA%3d%3d&google_sc=1&google_push=AXcoOmT51lNmEoWuqqLt67VFC-KaGXgnjF8IUOhqtKOc5XAxj7YmHD_CwwzdeDGsv09v2NySF18Y99P5ICmjJ6CvVs9fjoK6YSM&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Cszk1b9UvrbxTs6u0O7_WwZ6-hiV4tCY1SmSgpR3wUyqA9IeDs0LMzUTYtUA9icRJZJ5YbMXh1wDp9aDSxlXjuMq75L6sniR0zFKxbWkNn3Jb7HRA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22507
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.900833390652404
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:4YNg7Pl4VF4Cw6jpYdSQRGN+ruN/NLXh4fE1eVa9b1jTSSXxXORw0ThpETNLEr0c:4YyB44Cw6NYdSeGoSVNLIE1Mebsqeq4F
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B38799EF5ADE398D16D27A7419EA76F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:68E320542EBF2822031356000E6F2AF74D039B79
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:22F354465A678195D540EB7D0DD78557C556A01C0B47A7859722459B76291A02
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9B0A60320418838F2D21BADDA978FBF96AE5271AB162B147F530881FE9920F5B082B164C4D1C9C9F211E25BFC9D84C86EDB7CC3761AEB971A3BD5106B963B090
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIuKnIysr-iAMVGYqDBx3GOQG-EAEYACCp5chp;dc_eps=AHas8cCm0IDe4F2fdspS0g337QDTTZfORzo3Z79u3sRn8Odmf_j9FptsQilLqh7YHiRqrAFa7JZMzjngG-dYECxHPTY;met=1;&timestamp=1728383596238;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 203 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7574
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9300708135069025
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:qOZzG6vVjSXv6YYJmoDAV71mjhM2KWl+Nmcg9bN:vyuVSf6y74je8l+qpN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E4206BF189EB09E99582F7A1443D97B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:951C3D435BE107675F48DDC6066228EA8E2DED4D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF9051592B19671AC68A5C231C14796F445254572457E05CC3A10C35EF1FE119
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9D0E1DFFB7112D7D062DEB9FD6C63107A8A96F3C0F3E78BBA741C150E0DC7333A8B26423C8677B3CD50871B157B6B35EAB18CF73393E45230C3889C3CD028D2C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/image.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......T.....,......sRGB........PIDATx..yx.U...O..a.QQD..:.+ .....%X.-....$a.l":...q......;...}.{.....H...9u.O..N'..@...}..........r.............$$...h...R....[..J_Q..../...Zl.7k.q......f.6*..23.<m.QeZ.WU...P.._n..b<..j.)...)F..).B..g'xQ.j.y.^.[m....R..uF........F......F.K...#...#7....*...P.V.-...[.R.Fo7.jEo7,Em7jY.e...........0j........m...m...k....[...{._..}...q...q..... .#...t..0...0Z..2Z..2............M3.M..M3...mC..!...!t.0...5.../j.nt.I7.pn*.m...|V(B..kE.<[..h.#!.......=oA..s...........'a!....Y.?.......T...#......../../../_........^..?.z`.bP..Z..-.CJ3...IxxF...H.#.-U.......i.....R..G..+.8./...xbJ.....OM..6y..MZ..'..3.WKMX.gM=7~5..........k.:..ux1v=^.b........>v..+c6..1.Qc...R....Mx.......Y..[.&5L...9t+....o....l.;B..n..{.w.}*j.jE......v...].`...`.T..?.....}...|.o7.Q}...R.=h.{.....a/j........=.#..~4.~.M..@..yP.i.A4.8$.~.....E.a..;..aG.ZuK.....i..r.m..C..G..1.v...].1..=....#.......t0N...$..S..A*..i...F..t...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 688x816, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):61615
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.962045259341974
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:SIIg4yJvIxp71hA4WgF1CUbRvwCRqkZFRWlx+SOwcASF/:SsL4WgPPvCx+S3SF/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:57E89F12C8741817869700FBDFF805DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:68CCBBEA51D05DD8A8849562081D5A5F0FE5BFB3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1297CD8460322471924FBE2868E5004225FD190331577209EBB5641D45969BFC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1B8C61B426E6AE07D8646659D4C5E082DE8E094ED06519A9ADB5D09CC9DD5A74A0E661A8DB4AD082315659CD4EF81F290D13FFDB1C82178E0642623B93736C9B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......0....!..........5..................................................................,.............................................................................................................................................................................................../is.z...N........9..U....]...y~..}.U.s....~}f....0...q..2...C}.i..koh..:..K.[...8.h.{\..M.Y3.........q.-]..*...T......*+.....x..MV...v....W..P......:zWJ.m3KZX.X.K.y.S.....'.....g..vB........8...mjJ...(K..9..B.u.0...[.d..{9.j.=.v......su6..A.(.i...L"..b...N...5..IW9>.-.,w'.]..".........K.k....7..J......U...N.q.z94..~.]....=...W...^y.....sa.m..T{..Y.ER..0>..rZ2.Gy7.m.Y.......h\.k.....28..W-...W8.._9i.,.}./[7..R..k.xT..D.....g..&].-....W.G..s..HBr.9..c..O..,.......#.qom..G..=...:-..]V5.u.]..u..Y4..~....V.r.....v...w..3.....~.....S...+k.}..gE.&SM
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22507
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.900833390652404
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:4YNg7Pl4VF4Cw6jpYdSQRGN+ruN/NLXh4fE1eVa9b1jTSSXxXORw0ThpETNLEr0c:4YyB44Cw6NYdSeGoSVNLIE1Mebsqeq4F
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B38799EF5ADE398D16D27A7419EA76F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:68E320542EBF2822031356000E6F2AF74D039B79
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:22F354465A678195D540EB7D0DD78557C556A01C0B47A7859722459B76291A02
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9B0A60320418838F2D21BADDA978FBF96AE5271AB162B147F530881FE9920F5B082B164C4D1C9C9F211E25BFC9D84C86EDB7CC3761AEB971A3BD5106B963B090
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/10781312842746972079/Delivery_Folder/images/_img.jpg?1688067699790
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIj_bDv8r-iAMVx4mDBx0hFhFiEAAYACC3i7RnQhMIs5jgvcr-iAMVwwpVCB3gFyzf;dc_eps=AHas8cDiIcu47lJ_wJAhppmLyV0RhK8wzSVCbKTPnDawv6OT8NOKnPWnPkZTlKuBYHns62wqr-OB5ovWHsKChWaS1pA;met=1;&timestamp=1728383573102;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):39483
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.894867531225686
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BnBgRi1x3vVcqYJbHv3eadc9TT8Hfp2jsaiDFflxDKvoiS9mT2ARMj7H4u4dAaCx:BnBwk/4HvbDfUODDHX9tCqNIRqv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E1201910361F7825F7C6680B9194F5D8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E903E436DE34FA20EFD2D5F6072748CB47F26EEC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B1A79CC31C3610FA909BDBCB76F9DE30B565727C58E3F822AAF816CA2DB81DE3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E35983D4B5B1504667EC84E145954D3A58EB37997079BD4895760DBBE8D7776890D81A126DCEBD5925C36BF3C3020508A2A2C09438BD5B0575B576A824BFE0F2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/Blue_Texture_02_1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O..t.}..._....W.y..<..]H.RO..>...[Ge~...{..h...0.'...C....;j..t..~.....O!Q..>.......?..F.......e-.8...?..LJ..h..q...<....8...hRrI?..Y-?.NXz..?.?.L..._...V...1.*.~......!.k.t.......S....^..!.'._.....[......E=.".J..{..........N...n.w...R..q.})'.....Mt...q..$.?+.;..?...c...^...ix<......1..1kA. 6..y....T......$..`....j.o.[...lKM.....,...8..~.....%m-......VJ.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=smart_adserver_eb&google_push=AXcoOmRMKET-ZGlsgIeu4WUyGg0YptthHozoue5lqhTgyxoiNJr_I6nGoA6VbT5TglqG66trOI6rjqZBhfCLA2n9zHSGdPaK_anw&google_hm=MTQ0NTQ5NjM2NTM3NDg0NzAxNg%3D%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1482
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338435453047911
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:3AOYsZw6RVc+u/rAOYsZwwwy96DGSSfTAOYUTZzRrRVc+u/rAOYUTZzRGRwy96Dq:QOLZRVc+ukOLHN0osOxTpNRVc+ukOxTe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:92913F254DBA09E5D485EF1B92462A8F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:203F7ABB31FA32853F2DD7E6A6C37861DE46ACAF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:01F240DE7A2B11B1774F5BF6BDC0A7943824162014AAD6C48D8ADEEBC32FCDB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B0380DE17FC61C1D4E7ED2F84C31942117A5E1A956775B5DB9C742136EAB6A01743B9334952A0E94E30C80EAD5857C92380080048107B6DC9C0E1C1504E95603
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Poppins%3A400%2C600
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-BPs1YdRgVMPD7J-JuM8l-aEMfyL69KYWz_pwrF-xtfSVq9IaIvJSoNsdnR_v_LF51LMdKJa9KectNaNeM9V07XF69OIaTSpS0JgUBAoog8-2uYKP0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5502
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.90186391782098
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:2PhzYYYdqcKzH3RiZ14dfo7L3yYwWeAq+QNgXHZtA61l3XZQ/fdPLEvdT9hd+ks4:2P0qcaM4u7LiYNeAq+U561l5QdLEVzLH
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5A57884BDEBC3ABA9B6663C6762724B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E72DAA54EEDB870BF14D62498BCADB39EB8F06D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E04F38362DE2F524D8AC92668ABD4D4E1ADCE9729443DE89C87882F6B94709FC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FC4AB36CDAFDC430C4B6EDDB4226898BCF290DFE7128D05239E94FE6F0892496BADB07889BC846268790081E92468AB32617C3553F3A57F9F698B0AF528B22E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/images/59292afc-2eba-49e6-9c23-0db4f949c46c_582x504.webp.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFv...WEBPVP8X........E.....VP8 ........*F...>.D.L..#"..H...in.u!J1.%e.....s..._..l..|........../.....w.o@.._...}..e.;}........l....?.t.z#.F.C.S>?.w....?.?.w.@....S|)........._.?.z.h%.Oa/....>...l.9.+_..Qv......U.l.9.+_..Qv......U.l.9.+_..Qv......U.l.9.+_..Qv......U.l.]FM..i.J;..L...<.=.U!.....f}.O.........6:.IZ..?K.Z|a.Tp>...T]...=gS........-...B...3..k..c...cO2}O.fuz.j*.{2....?.V.FC....YA....U..%.-...|...,..d.3V..$BBi.L.E.-..Z.z..].>...0y.*zzRy.v..wt............2.#7.X..!'......}..Ty..A.;..E.l.9...&.C..../..1..,.:f...V..{...EF.).j...T].q....zd.p6.'Z...[..s7H..F.Qv....t.{.H...|.7S. a.......m.....T].B...y..J.N.......+..m=>n~...k.. 0.s....Y.9.x*..m..x.T.*....Qv.y..QH..o.M.8BP..@.......\..EaZ.|.3..?\.)G. D.~U_...w.a..;..@.<|b...+_..H..qC....l..w|./....65G..#.......V. *..(..Yi.P....'lv..U..!.I.e.....f}..aFd....o.+......(.{'8....,.Z.....g...,..Y....Ew..^$.+..:.....6../.-.z.|A.T].>..;8.t.p.d$.%Q71.....S(+E3k1'.@{......8.^`..wT@r02.|...T...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10483
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.952479467171682
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:84wiK6J2TzFBpKjon3CK/23AyeE1brZvbQ3sRodEageFHBCs7BGfmlqS:84wCJGfpKjo3dOQyd1VSOoJHhd7B2moS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:543C74F16501FBB064F2BAEC00D61FE8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4D2AAC3C0AECB1DC4DBF040F7454CE1A755D7614
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6D0EE0E785481FB859D5C68A3DFCBE976B4B866698057AB17F67C729114B82AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:922082BA6C991CF77D8114FA501E6D90A0BC6A02F28E84C2D298A99B94803544C9DA2D3DD8FCC3FC7F739AF66E5C290476B177395E01646458074A4D010C313A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/832227897203089253/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&'&&&&&'&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&....................................................H........................!..1.AQa."2q...B..#3RSUr......$Cb.....s..u....................................=........................!.1AQ..q...."2Ra....ST....#4B.b.$C.............?..2zJQL.6,.....,e....(....I.J.j.j.U5.PU T....H..J.P j.....(.H....H..$.D2...H.X".P.!.B.P*T*A4...v..v$.`M ....Ab,....PPX*J..T..H.X.J......4U...J!....8..x...<s;bv.$...q.6.7F..n.._C....a...,.F...}c..s.>.Q._...y.7"-a..ik.5.4..G.....p..r.+.q...R.h.:K....@R... .@..J.H...T:FD.$.....T.*. )..]...D....".T..*.H'J.............mAc$(),....I.U,C@....h)@.@.0...;.......5.l......k.....]{._..6..f5<.......~.....2}C.X.........W.~.E}69..._.u..'O..g.."..A...... ).... )..FD.!.."..T.(.J.H.......B..R"J.!....9...dPP.l:X.XP0.U...$0....S..D.)...._J..{..(.......H...b7x..#n.....x....^>........u.{.=.<.....9........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1598)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37484
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.715593193505309
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:32gEuc32Zq1gZYaz6wqjnDmK1znPfjuuSxAcFF12i6GXd:GWc32I1gZYizinD1NPCuSxDf1R6GN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:63431F232A54ACCA02ED6F535F27C49D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A5CF8F3084F297E53C47EF7C39DB36162ECEB407
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FCDEB4263B5B93A74E0176ABE7732756C9471825FF352EC2C048AF62F9CC25CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C93AA28CC25FE6CB6A4C2FFF7589C8BE67BA27D0F4D515E42E963B3F924AC189107A1A98005EAE715924D01AD60CFCE90C7862D8FDF4ED0D956758CFFDFD720B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [];...(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);..}..this.stop = function(){...cjs.MovieClip.prototype.stop.call(this);..}.}).prototype = p = new cjs.MovieClip();.// symbols:....(lib.AI = function() {..this.initialize(img.AI);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,300,250);...(lib.ctapngcopy = function() {..this.initialize(img.ctapngcopy);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,300,250);...(lib.img1 = function() {..this.initialize(img.img1);.}).prototype = p = ne
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 662x170, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):157318
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.912768031122548
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:I9YbNcKRB8CpU5SgR8eoFuOqDEoyE7m3v0KUZGG3sqq4xy3nrKtMtaL0HP:0KR6Ci5trDEoy1NUZbsqzErdaov
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A21A8F26578534ABBC9983F0C7FAD008
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9A99B90459F50160612A2DC92935F7CB8F52D9D5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:73B5C694F73D691A5B0BDB7D887C37F67F32DA6A5E4579A14D5BFB2EEE0052BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:49462D6A9B0FC4809E27DB76720CF751F551331CB945FDAEFB5E03305E2CD0597AB854C336D1EE0A1193E1776932F77CD3FDF86825F868EC95F364A48A6D6868
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/OP_Content.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!.....!.|..<O.|!...u........5...|@....%..m......i~%.B..Om.xGC...X._K.k:...V.S......Z..ap1..x......X.^;.C.O,..i._..aqq..x..9..b1...*SX.=.'......S.~/.<GW3.......>..2>.......~s..je.Q.q.s.U...eYn{C..VC.f.\.*YVg....T....W)..~.1,....1$...~,.......I.h..^..m..+ml.$V........\. ....j.wm..........[.7.....~...G_...._..............$..\Z.:.D.......~<...O.c..............
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 919 x 715, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51925
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8708319613612225
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:VvHjKdTQnfSFSb/ElP6/fN4G1cjgZa2aLBZ2Ykd:9DuuSG/EliHW0Z3ym
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE408BE8BDB985CE527A5C4B76B48EC6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CB8A7A0BCA93025725710A6B0D9B975B0D9DB297
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:55610AFEA23627E85272085FADA801AD1E985B9E70B3DBBBC814C50B4B5F363A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8803853FEDF932C39CCE04BBCF45360BA180BDF3D653AC048D3CBC2CE21E1E14D44C4EEF87FDB4D209A2A67B078D30673CCF28904389C05CB43E62418A5A8959
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............m.v.....sRGB....... .IDATx^..u...........,vq...wJ....H E[..(P<.CK @.....@.P\Z(..q..E.........egggw.3...{......Li...Pggg...@....@....@.....C D..C... .... .... ...]..Kn...@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@....@..... \.M... .... .... ....K....@....@....@......q..... .... .... ...{....@....@....@ n..e.,.... .... .... @...@....@....@.....[.p.7!. .... .... .........@....@.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65336), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98872
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.510610088433759
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:8SDI21d3GV4Wo3kXlltofcPzaCIviZgloijFGpActdVaZufUypuT9r+04bImr38m:j1IOuokmCOELx6ODxxGh7E44hr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9CD01E9FACFFF94B992BF9C486AE7DF9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:06C9E833DA224F3B7FB0FCF602F7167DDF93F677
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:900651249BF16E332B6C10EBC789DD11A1A0D2A14ADC375AB6F59FD24955D4CD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6807A3F8691372580BD260C04EF5039C8BEAA655AA1F93D93BDA9BC3B9F35175340D7AD38A6D22D1BEFAD5B23F4C8D6424E0062457538B5407EAE6C720244940
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo-dark.svg"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo.svg"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/cb441db46f2b7906.css" data-precedence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/9b65717a6c22928a.css" data-precedence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/15eaccc8a8796871.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="https://assets.s.id/_next/static/chunks/webpack-e6adb42d057ecd25.js"/><script src="https://assets.s.id/_next/static/chunks/6f867eaf-1935de14c2134246.js" async=""></script><script src="https://assets.s.id/_next/static/chunks/54625-3ab46f5ab4ea1690.js" async=""></script><script src="https://assets
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):107269
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.591646274175896
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aebm5Xx3:cZQKeM4MsX45h+y5Xt
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:27C69B2FF781FB8CE530E250514AD49B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:ADD210802DF561EF902C344E3E6537B9798FB7DC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD3AF66977EDB590A7CFFD1E7B4DC8203F4BEB129DE67AE7AF5A79E7CD861797
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0AE3851892FA8B9D0C9F390015875E8CA009699AE8021493D824AC5E8CCE48B5BD5053CD6AC9DFD18E595B1E7B1C1A62CF3DAB05803D444375609BE34B0DE092
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=smart_adserver_eb&google_push=AXcoOmTr4BRSgXfzxo11SW0_GkQuoHsPPjX0l8hSy09od_gB0xE2UxtvCpfuGPnMgH9gCIAERYM1db6CwYnCdNiHt05Pqsy_TiIV&google_hm=MTQ0NTQ5NjM2NTM3NDg0NzAxNg%3D%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15832
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957201831231738
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:9p8dM2VWuMSWjhIP/xvIzVLY23ydymCjUux2:wdM2VhaSP/ezVPeNCjXx2
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BA89EEBFF118E5FABD7613E7945F1819
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:25523152C746CF39595383DB231633BE30C76C47
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0088B78DFB4DD4C36479472534742ADE4169387A48D63358688CF3E7BB480E33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F29F77038C370BD4E97C4B733B74E9BC8B398896DE43DE5807BC20B4F175C4897667F41939941D10C495FF18BE719CFD742333B71031A86114CABEAD2E7E5D39
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/AI.png?1688134360862
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,..........mz... .IDATx..{.-.]..Y....JW."K~H.....DyM.F&.I .)..;3...*&1PyLM...&E...If....!....d0`.`....c ..r.,.+..kI....{.z....w.s.}H.z......>...Y.....o.....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(.........s..N<|.....{.v..........;[*........Z?.]..H....n].c.../5...c?v._.........f........O...g..B.....o{.....].a.N.1,..Y.q<v....".:p..[<.N....:.'&..C.....z.w.G.w..c..s^..>x...w.......j%Hm....K+0...k......d4.C<..D...;......{.}.....[....G.2.P..y.....]$%G...T ...n"V ..p=....{.5?.....=Y....l....b~'...K.8..\.+!.X....#D...D........q.t..].ND...._y7..<..Aph/QA!BDF....A7..Ax.....>d..|f......&..z].n.>..V.#..f..Z.F..Tm.j#).Q.R.Y.:..zM...S..p(w}......+k...x.z.c....[...B. b.I..D..Bx.w$:.O(.....r......{....%*.FK....%.,\M.......~B...O.k....|1...V.,....h....c.../..*....d.@........r.(;DtY.......b."....-...2V..OX.Ek...H..>.......:.\.-..e..r.7..0.....Mq..g..{.w|.Gh`...]
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.08357937709973
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARij3qadAjAB&v=APEucNUGxdxMEw1eIs81ooLASwSHSRVfEuJsw440yP4A6nPKgnyCCWGz0plT_8MeFh7byQDVY5xyXUx3eGd5mTzDFYyg1zQCPg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):200641
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.251551948080089
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:csnCGO+OLHJ4TEzWwy/4dxwE6IckrNdcSRp5m01eicxgmLnMSp8WRb0o3VxlNl2K:0GO+OLHJ4TR/48ERcUdzunLMk1mu4Ss6
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13C441A60C800A26315C70928987CA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0CDD3FF3671282FC0C33E57B6C70574EB805B1D4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7330191FACB7E2ECECC564F92A6E4DB89028C010EB1D46114C19615354F02BD1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:78DB2B3EDBF01E251EBDDAB055A24F0031C1582EE91BCBC261F5C16A201356DC9A03655D271187F6B3B99F4121865C34AD6065313244DBABF09EA723359367FE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):89498
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.283114443169447
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:gt4ZzPSQAm94Pvtc9GjurgHeGWssIF//HRMHZWCLgC46dy57R3kXKmtCgcPzaCIU:DAmqJHEC1mCOELxAZW
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:54C3D8D3CB8B65063F695B8E268E1A3D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7356648864CE6A6DE540A991B59B0958B9C8646
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:586D1C129C777DD6CEB7F252146EEEF9D24C44B410B6C7A0BFD84F2F9D3FA3FF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:624ACE1E067AEA98671ABF9EC27DF43D816112A481EA0D457A8B991B01B1CFC349D067290BAF0C5EFFAB51201CDF68D7DFAF8D320B1A304C1A25E28495DABDBE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sdotid.app/en/category/frequently-asked-question
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo-dark.svg"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo.svg"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/bb0fd6e3-3fa9-4542-8cd0-e0d16dea8d87_1080x543.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/79f55f52-ef4a-49b2-addb-be81cc2ddd80_864x784.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/3f916d90-9ab3-4e2f-998c-26a25f94e282_1002x584.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/c0a35235-8b16-44c5-956f-340ebd337748_978x776.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/9b411782-b8a2-4694-9b4f-6edec569dbab_227x82.webp.jpeg"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-blog-place
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (342), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):342
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.933490255969632
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:qzxO96IqjyUVYZLdq91M/IL8SYSds2P1LfRbWq91M/lbgRpucAq91KHj:kxPt2Um1dWGQL8BMlpbWWG5yurWQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9904F11B76D45823BD588C586A9EBAC7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:17AEDECE3C1A15DBFE517F8ED51DC17C0E0E5BF4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5D6B864869C19EA1F500174A8DC3F327FD5FDC7E8F92F569788A6744341E4F27
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:86077D93671ECFB5EFE517FF85B7C3DB47223CF0B27133D1DFCFAE93307FBEC2FFBBB7B2B34EC52D57E5B733855D8802FF6E6DBA83AD36D94A295DE81E29D156
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CInSVRCfg1YY87H0jwIwAQ&v=APEucNVbtH6cSCjplxP9WFswgCZgFrV79mp8njloMc2PWGrefhpIjCpS7FU5BnX9rlE9gFc2DMFuctImteOWqRg4GvB391PLEA
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&redir=true" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=11" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):257055
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.644819421783373
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Z1CE0jgYW95JXvMb2IZerTG8s+H2vJU5nhvhcS5L4wEK0h1bn80gj3mCLrHM8QyI:ZKjADtETZerTG8s+H2vJU5nhvhcS5L4p
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:30A05179A29789B866FEDFA210E53F87
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A9C7A0C1AD23E8855B8B171509B4BBEEF8F6E8D2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0875C1D36E526661EBBC06FE25AEFD27B7BC2F026BF17543F98046A8D77D3CF7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2A1995CABD1E0FCC49041356CEA265A70C58592D693A999A315C82013422BE9B066792157779972836517306914A74BC3506F4176C747BEB34A19985AA94E39
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/7391180528044409849/data.json
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"v":"5.12.1","fr":25,"ip":0,"op":201,"w":336,"h":280,"nm":"336x280","ddd":0,"assets":[{"id":"image_0","w":400,"h":379,"u":"","p":"data:image/jpeg;base64,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
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI-Oazv8r-iAMV94eDBx30Xw2qEAAYACCm6thmQhMIspjgvcr-iAMVwwpVCB3gFyzf;dc_eps=AHas8cCBT4kqUnMRwXZViKQPQFnM_o7p27UUY6B6mO2pKSWwCOcM3YnzLLd_NxOIx4VcY6GAPLS9XIQHjMp4Yxa_FIw;met=1;&timestamp=1728383584249;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241003/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):398
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.275651048272328
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:kxP4L8BMo9CpbWWGkBUXo8KBGGx1KE+WjWQ:kDBgGSEKBGGrKEVKQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2F8BD746BFE83965821A1FA6989EBEEE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0506881AD7509E59819BB8BE756FF092FB3BB9B6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DC00D2DC19A9DD32D5F89EC3D68BFED90DD775A5FA638855B7FE00D6415F379B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:05825204328111D36080852100FD13C343FA7B8D16922BA494D3C36FE2283B7A1B455A0D7E9015D76E233EA81A11B8C19D3E55FE8D8E5E9BC8CB7E9DAC472D1C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CNgBEMvUFxiN7ICeAjAB&v=APEucNVDzIzCv2qgv3YgTmQCeYHIyx63k8-cOYOIcSSThJVyYByMRDS7uX-aPOeVWX754oyXS-jjGy7DMiuA1-yhH2g5X9MeUg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20312), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):20312
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.342088101216805
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:HlHt8t3dedNKsTDqK63PmbOi5xvODPQzuLqswQm3XTmnc:FHtxz3ZK+aixvODPQzuLtwQm3Knc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:88F9C5662856844D16D67840E69F66D2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5C69B147160BC020531098D25AB48CDB630B0929
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:91F9A230137BD75069702F89AD7CF99AB25D9580F2901433E98097F83743134D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2C40EC9144F3537363CC446ED86A9E02BA99E07F7CE8A989C9273DF5424D2B02D61C12A1907A3D8D967B74962E36CD205DD4CF4E55F4359512B3F19D8D610686
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37418],{37418:function(e,t,o){let n;o.d(t,{KH:function(){return eY},_8:function(){return eR},bw:function(){return eO},t5:function(){return eB}});let l="opt-in",i="opt-out",r="show--consent",a="show--preferences",s="disable--interaction",c="data-category",d="button",u="aria-hidden",f="btn-group",p="click",h="data-role",m="consentModal",g="preferencesModal";class b{constructor(){this.t={mode:l,revision:0,autoShow:!0,lazyHtmlGeneration:!0,autoClearCookies:!0,manageScriptTags:!0,hideFromBots:!0,cookie:{name:"cc_cookie",expiresAfterDays:182,domain:"",path:"/",sameSite:"Lax"}},this.o={i:{},l:"",_:{},u:{},p:{},m:[],v:!1,h:null,C:null,S:null,M:"",D:!0,T:!1,k:!1,A:!1,N:!1,H:[],V:!1,I:!0,L:[],j:!1,F:"",P:!1,O:[],R:[],B:[],G:[],J:!1,U:!1,$:!1,q:[],K:[],W:[],X:{},Y:{},Z:{},ee:{},te:{},oe:[]},this.ne={ae:{},se:{}},this.ce={},this.re={ie:"cc:onFirstConsent",le:"cc:onConsent",de:"cc:onChange",fe:"cc:onModalShow",_e:"cc:onModalHide"
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.6538275255769
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:fkElbQ1f+Bo/LfA8LB2v+tSUb1zpmN2r1:fkElbw+iXU+oUJM2r
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:630C53D5A0F08F6A0628BAF6D9D23285
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8E55B9F37D9B00F257C0D5162D03E2EB712C18BD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B13FA637310607056778045A20133F2C2933C99981CAA827B4147122513AE719
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:704213FC07890A25E03766A601F476FC8E90B1E763C5D42F8C99DB7F5167FC81FA98DB0E7653A631C8AE7576A59860886319ED6A401FDD77792E203E49897734
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFz...WEBPVP8X....(......Q..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .........*..R.>.F.K.....S.0...gn._e....Nl3.......:....?..@.N...?.......8+!Z.....o.-..[M...@..+. ...^r....-...d...........#.DoO...o.j.v.J....C0x.....rp...K.d.%$e.@....V..`......]B.5.......+.......F..,......}a..b.!.m.!..[.g..........n..9.P..]..\U.....m..n .._..DtgOJ.7...*.......%H.}.BC.*.b.=..n.}u.)..Q[[)~c....'..oX).@...b...;.^ ld..!.l...x9g.m..*.[.~YtL..x.....4.....i^..H.i.....t.f.."..w.....Q.U..auR.C.il..L..>[.t..I...O.V.o..c..\?.$B...WR9.F..Ho..........O.4Hh..j.].....K...:n.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIuKnIysr-iAMVGYqDBx3GOQG-EAEYACCp5chp;dc_eps=AHas8cCm0IDe4F2fdspS0g337QDTTZfORzo3Z79u3sRn8Odmf_j9FptsQilLqh7YHiRqrAFa7JZMzjngG-dYECxHPTY;met=1;&timestamp=1728383606238;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14706
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):508521
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.064064604068333
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:rRrbk13yGk73brkZL4rnG6GmT1pcmtB/EKtq/lINm8X9PdilXz/eKWCiAj3oA:rnlT1TqiTmzZWY
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4E2A5632AD59D2E4EBCB69726B0CC9F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7C1C4EF577571794E9D1588FC3F8D57596645B2C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EEDB7CC68A1AC167A5DBF5E9D2F94223D0CDE594027CB6505731117104E72347
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6E96A60AD30306C9BEBE6DE124E4F24A12CA6E3AE2455F0E46FF6031C9264852AB29E3A1C54EA1EC2A83C57DE7D8F2C608F5408284F68A37695A138C2BF478DC
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3747504303550816&correlator=1419794519987018&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie_enabled=1&abxe=1&dt=1728383544880&lmt=1728383544&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C136%2C852%2C604%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&ref=https%3A%2F%2Fs.id%2F&vis=2&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=31950&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383532943&idt=11823&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Ds.id%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eoidce=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ",1762079547,"/","sdotid.app",1],["UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw",1762079547,"/","sdotid.app",2]],[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMDZlLvK_ogDFeeLgwcdYfgGLQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY",1743935547,"/","sdotid.app"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):8503
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.875154578444671
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:86mA3QQQQdi3YL5Gg4GUhi/lLub7ELf5xLM:gA33tdi3YLwg6qo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1710316F0A65AFE6B8A19D3C91B71734
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:18204B0EC7A5732767B2B9F6CC67EC9164724ABC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E10D40F406BC09E08617C53792CAFBE2F8CC9CAC8D9DB1AE5026D29A98E7338A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:083E39A37AAFECD0713D534F9F1A34C381BB2B6C6CF8DC8E260257B9B2EF91B361C697ABE908FB18CBB8B7131B424B6FF61DA1C64C7B927ECB6F373D2C81B968
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C26.0149 6.24991 24.4585 5.56924 23.0861 6.12646C21.7137 6.68368 21.045 8.26783 21.5924 9.66475L26.5623 7.64683ZM15.9124 0.96173C14.44 1.08692 13.346 2.40338 13.469 3.90213C13.592 5.40083 14.8854 6.51436 16.3578 6.38915L15.9124 0.96173ZM10.4585 13.8522L11.9768 9.75582L6.97047 7.83334L5.45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1929 22.585 13.1928 22.5849 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.5756 13.1823 22.57 13.1771 22.5625C13.1664 22.5475 13.1507 22.5251 13.1301 22.496C13.0891 22.4379 13.0291 22.3527 12.9532 22.2449C12.8014 22.0294 12.5865 21.7239 12.3344 21.3644C11.8296 20.6446 11.1782 19.7122 10.5862
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2471
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.892894695490014
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:kSgMkt9ruIvIdoheZR/Xa2D01jQJRl1HzxldIWg821lPmTWjc61ly:kSjkt9ruIvPho/T+jQJRzz2WI+nP
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A2ECFE2F1EE4B65EDFF71FD02EEF82F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F062D54119184483F6608C869E7D06A0FBBCE5BB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1A3C83144FA5752C8668CA056742EC9E6D6DFE5CFB75A97A9E53D1150068F91
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F3386052A138F62A7CCBC50926F6B53EFB939FECCA7BFB78C398CC67FCC73E5B3D618B62F3A442D8009A354A0AE62B0973A26963AD4E660BB925B5CC3614571
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................W...nIDATh..Zgo.I.5&..|&..B.%..q.#.....I...D.p.`@d.$s....d..l.q..o...O...........=^.C..%{jzzz._W.z.!_.~%.,3a.hf..f1D."[.5A...5....ema.k.e.....M....&.236B....PCs....F.v.Z.".5Y.5....:\.dP..h...6..L...........f.....c...8p.....T........i.h....G..9r$.X..222..Z......K.|..[....7o....S.+...`.......J..1....".......:.%....3g..'66..x...=.....}Odd$..<.....:44..m...\TT....i.o?r.........X.*....X...>j...y.a.v.^.:W..p...W/.7n./pAAAP..(.}{...TXX..t:..s^.....X..-[(--.L......{Z._.<.{g..|..\.......pK.,..O..[.n..........G.......Mxx8UUU}7`...b`.@.A.=.....T.p.........TQQ...g.d....{..!.p.M.S.^.,D#......6N.c..A...{.......'O...._\....r..Y.q#...W]]...........w..p..m........'...III..7o.L./_...Je[..E...s.N....c........Ox..M.kD.k..`s.......I..+.!.......]S......J....'N..'..k.I..wo..q8..9.....RX.N.|@(...[.n>ma.x...o..q.....l:Dy}......P...#F........n..T..G..;....gB.g@.A.kZ...S.A...........T..>..v9.v....b...$.>,..1..........W{S
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41522
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.889652726122382
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BeJJX61XCGB5fjKirCoKFyt0O9Czr4JBeLCp5bT8jmS8jkA6ek/7v:Bs61XCKfnfhSUp5bT1xjKr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B2848C7AE7E6BF9D08A8C3D2DA4639E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:37A9F84E2CE3FA02A25133377578EEC278C46416
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:957467EDBBCD9AB3E421854BEED90DD712330C0458207EC75FE6ED1150674925
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1AAE85F13680393D46E1D9E06E94C2701326CAADCA671586433C5B0D0086D10B2DC151F76CD1DCF93D3E86AA8092099BF39F9F19912DBDA21B9BED95B83B45E9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/simgad/6449674815279947676
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Z.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ck.x..(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6023
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.259407161098356
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:THiYxQVttVoaFmiJSOCuCy5VBA5FrqL/IYenalR8ZFAoYUzzv9Bp:TCYEtteasi3BCy5VBA5QL/I7nalSFnY8
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EE6BD535AA9C339DF23AEECC3643257C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:890AE65082B8D3FAB012919813BB1DB672305E1A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A8381EFFAB959116FC73468445539A40035B9BD9D17FF0818F54877AD887D16A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C885C04233C953E6CA1510A5C4AD109756DF2B0E058D242F32DDD2DC9F3D404850276381776FD6A1C7A38E429F6D9BEF8A20DB44A4AADECF130C241F66CC12C7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>..<head>...<meta charset="UTF-8">...<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">...<meta name="authoring-tool" content="Adobe_Animate_CC">...<title>index - 300 x 250</title>...<meta name="ad.size" content="width=300,height=250">...<meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no">...<script type="text/javascript">var clickTag = "https://www.godaddy.com/";</script>. write your code here -->.<script src="https://code.createjs.com/1.0.0/createjs.min.js"></script>.<script src="index.js?1688134360869"></script>...<script>..// start script *******...var canvas, stage, exportRoot, anim_container, dom_overlay_container, fnStartAnimation;...function init() {....canvas = document.getElementById("canvas");....anim_container = document.getElementById("animation_container");....dom_overlay_container = document.getElementById("dom_overlay_container");..var comp=AdobeAn.getComposition("C617512025DE43EF9BA8B74025A6BF5F");..v
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1080 x 543, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):55902
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8713856942775395
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:Bq8HAnrT1MB2ARjhhRuOxN2RcaVS6PJu1qKMlsSr93TRxT2dk8H:Q+B2ARjhDuUNecZ6hu1PdSZTTa
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5A5728A23DF0BF53D461644CCD6E65FC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BB2A139B98A1004C77D8EF304E3F622FEE50DB5E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E36B2E05C516535AD4142D4406A7B667C70A1A8F91C6FA59D076880377A94DBC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:702DC1685BC6A7BD44C437D0EC5779572D6E99B65FC4ECE298635E897F62EEAB02FD030D93CE88733F1011226FE3E1280DD928AE9964E6CD08E942F11B5B593F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...8..........il;....sRGB....... .IDATx^....\e......%...B' E"=(....J...( "....p..(=..P..Pi..."........[.}....&....=gv...}.y6.9.y..{"._..H&.IQ.@....@....@....@......8|<z4....@....@....@.......^...@....@....@.......... .... .... .... ........ .... .... .....^....CH..@....@....@....@...w....@....@....@...|/@...!... .... .... .... @..;.... .... .... ..... ........@....@....@.... ...@....@....@....@.....p.~..... .... .... .....p.. .... .... .... .....8|?.t....@....@....@....8x..@....@....@....@.......B:.... .... .... ........ .... .... .... .{.....!.@....@....@....@........@....@....@.......... .... .... .... ........ .... .... .....^....CH..@....@....@....@...w....@....@....@...|/@...!... .... .... .... @..;.... .... .... ..... ........@....@....@.... ...@....@....@....@.....p.~..... .... .... .....p.. .... .... .... .....8|?.t....@....@....@....8x..@....@....@....@.......B:.... .... .... ........ .... .... .... .{.....!.@....@....@....@........@....@....@.......
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):168236
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.270097798941094
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:cIrIjo54LAkL75kbeIpPf1EWFhnGooypvF:ijo54LAkL75kbeIpPf1EW/GE
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FC5C312C397C2020CC6C3EC956824B7E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:052CE35DA028E1544A74B8BD267A6D47B52518B1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D03B44CBC5E8723CA3FCFE732F849100086C156493A140DE353BE9486B64B183
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0627EA45857855046561EDFB6B9F08B7ADB6A3BBBDA5E69BC54F1906EE6F53978F9065F3331F794438913934F6BA9D8CEA277587671A8789D39BBA9DBEEF0927
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"undefined"!=typeof navigator&&function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lottie=e()}(this,(function(){"use strict";var t="",e=!1,i=-999999,s=function(){return t};function a(t){return document.createElement(t)}function r(t,e){var i,s,a=t.length;for(i=0;i<a;i+=1)for(var r in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,r)&&(e.prototype[r]=s[r])}function n(t){function e(){}return e.prototype=t,e}var o=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(t){this.audios.push(t)},pause:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].pause()},resume:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].resume()},setRate:function(t){var e,i=this.audios.length;for(e=0;e<i;e+=1)this.audios[e].setRate(t)},createAudio:function(t){
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=78a0c1d7-f5b9-4331-b785-8ade9a3cff57&ttd_puid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):14931
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3029454507967255
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:MeJ8mveR3bSQILn3jBEXVOzZ055KQa5mJpMcrRdiQzQJ:O2WbSDLdEXVOz655Kr5m/LfiQcJ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:745A01A7855CA0D6E061190B2AF83288
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10710), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10710
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.382326560043743
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ihy9o7vg2yk6WTLvyjueOqjXCWECzZcrQ28sS91A0q1pPWXF+YvWFS65eB:67vEk6Qvyj95jmCzGrfQ91Ah1pOXFVvj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:415C584E7EAF80E642C491DA07938F45
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B691A373C46F8AB638B4719D621FE4352863D8A3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABBBFAE93925C1970968F68517FC94D3FE7DB51BB3D398AF169D92ACACC93B38
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:925B89A6049AD5B319C891C5D88C3F11C1E3A3C9949DD8D7083E6590E68FD321E083E1F70601F99E68A2A8D3DE12CC8D107E089F98F7EF6436B3178EDB57DC04
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49341],{10975:function(e,t,n){var r=n(36603),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},u=r.useState,o=r.useEffect,a=r.useLayoutEffect,l=r.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var n=t();return!i(e,n)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var n=t(),r=u({inst:{value:n,getSnapshot:t}}),i=r[0].inst,c=r[1];return a(function(){i.value=n,i.getSnapshot=t,s(i)&&c({inst:i})},[e,n,t]),o(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(n),n};t.useSyncExternalStore=void 0!==r.useSyncExternalStore?r.useSyncExternalStore:c},53756:function(e,t,n){e.exports=n(10975)},93174:function(e,t,n){n.d(t,{$l:function(){return o},BN:function(){return P},DY:function(){return g},Fs:function(){return M},J$:function(){retu
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 168x280, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10266
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.956651276689557
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:lYQNp38qw6ecNdyNrW0K3l0QfWWc0kPLqQeEmOn7lnDUywkiYcdr633yQDRF8ee:uSpMqw6ecaNCxV0Qe2kDqP2twHYEr63k
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:717ECE25C3D592F2ED59E9FD4F49741C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8D3DBBA78D25C1DF43789FED9D250665B716B9EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E0E8B7351C7EA7B5FD2A301898EFD96EDA5F111D7E5CE3373C9D5CB237CCA5FE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F64EA5FAFC105F39B56415DB0A17C0BF1F1B35F74F304F7FB44DA17E0F3F44E42512F0F16FF3FEF4A651A11DCCFEB32319C2FE1A25D8D48C952F38DB12E76829
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/5924698835140779012/assets/3.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!..........4................................................................E....C.......`^..f.LVH*.!....|..t... .W/c.....t...=. w..[.......{....#..k..)....Gx....{..{...=..a.........Ek.l.%...V...U.&...7..'.X..^..y...{=..h.I..Ie<.]...A>....G.|...P-...z.X......rY.........r..M!...|.f......>c..g...wBy'.m-c.].....H.%g.,.-.L.u../]......@U...).Y=.[.....W..8g.T.*.GI...Gr.V...%.g.[Y=....o\<.X~y..k.u..k...7....t.H%!...63>..f<.cr....+.../Y..]E.{_9.......V...-.s...2M.I...ND.+k....=..E..~..9.....9w`..S...!s.s.6.k..C...f.;..W[.2tK....0.{.[..s^.B.i0r....2vG.g...5..../.<...a..`C..'M.^....[.&n.q#"b..~.......q......TN........mgE..u.Z.U..iR^.N<.!E.c..V.(.kb.o.g...Y....np..]!2.^..J...c.;..'..z.I....Zm.8.Q+.)2.4mN*...1p-.mR.y.H.b.Ib..rJ...5...[.P.%....K...G<....T/&.-s..O.-..!...L.F&.Z.8.m.+v+..B.o*.;.3\Z/...&e.#
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1268 x 810, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):633
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.8702794984111528
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPhRll49yfl+W8Lts5yvFJBBMReo9pQH724luRXZQ0lbp:6v/lhPg9U38R3vF5MReo9ch4M8p
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F637D228BC1376C2BCF1C9ECF1966D33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DA37A2425E6974A96AFC71755A0436F08FDC3415
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E17B107E7694E0F5873B4020FCB4CA2FD5594CEBD9C26379DF97A642F7D40F9F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C168248C750B41B9CCEF5F0690F1FE5D089D173D8F722CA80B97C39DA3FB6D4B846F13FA3EE1FC1F8FACC9EC3106658CE3BB493E09A98B38B38749FB6E0BC12
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/Rectangle_15928.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......*.....?......sRGB.........PLTE........$.....tRNSL?.......IDATx...1.......Oi.-`......V.????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????..w.;.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 336x560, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):26242
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.974630512682884
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:OCj6G/Cmr0PMUzM7lIXLUZm9Q8OGxaM9yH7:OHm1UzMBIXLEm9QmxNYb
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A2429AC15EA2F1E88CB99920ADA544AD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51137CE6F069AAC5BA3242BA7D4975E78530615E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FDC25B71817A84A9AF3113D5D754CB4F680779624B4B3C370C762A90E924F89A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E1E1653D51354844F5CEE2653B383FE9DFB9127B0AD67F54DF8752C861CE4C58006D6DEFEC80484576DC34B81A0A76A2254B98C9BDF8A8675A260A4AB0FEC15A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/5924698835140779012/assets/4.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......0.P..!..........5....................................................................w.;...oI("...E...r.e.c..-#..j...t.CD..`pwn.r.s.s.1..e...J.m}7U.g./^G.A..FKh.....C....j2...%.....r.Z:.'0...noF...d ..3X..r.']9..>Z.j5.Di......j..-FG....#kYV,..c.e.b>,...:k5.>.FEE.H2.\....M.o...6.B.e.?.N.^,..l/.u............*.q.....$=.3...[n-m..h#....V.w.4.-.txD..x......e.%U!.^...}.5|."..e.bmB..@i(#`.....w...,...J..h...[.<....J-.-.!...-...Cn."..kk....{YV,......y..bk:_e...X.3...n.7.g3#.......3.1e.4.".......RM....C..`oB/oJZ.F......e-.k..l..4.1 ..N)g...'Il.D..Y.]I...W.z.`@.......}..E.3..M..&.......,..4.8%.......^...e.r..Q...G8..z...m......fI...^.1g0.....X....".qk..b`.c.gg.H.3.M{...n..i..>j0.....).k$...Pf,.......Tv.m.....q.U.....7.....6.{.q./S........GD..1A.Y.5........,..[....{.G.A....=..El.....K.....i31.y#*...J.....T.&..s..![
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmQ8jQRiAnBJMnF0dKV8yFgULU7hZskD2ZkAwYK32NedxGYR8xwwik8Xyw_I1IpSQbbebBQ02I4WUoesX_Kmtd3MVJVK7X6V&google_hm=LUo2UjZIZGRtbXJjUklaMFJ2dTY=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43655
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.427868224910992
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:tFbHcWLcf+pQewoFCQ5rrBG1/EvBL6OqdFYP:3zcWL2ewMz41cv1qdWP
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmTRLNZqpjb-x0Vk8lq27gAX3Xu79WtNkIWsWcmCZHYlP8aSsmV2YuOv9dnsYpqpO9x_IboDBMVbU8EPzv0f94FU3xuUj66ckQ&google_hm=9STPy7_uRw-EEiQUC2m6nQ==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (44391), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44397
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.496949047261788
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:nd81kOVUTJhez+qy4lITiyuIWKXE7Fdwl/LWoRDFrtVM4WxPN2YjSwjlMIv363:KdU+PbITLuIX8P4HM45OSwj13S
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DB9F41AC1B2808DB1443FB9113D9233E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:32AFB755F8D09CBAD962E53238EFB77512560471
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B9A1A79309F859B559F29C93B5F0664DE6E5B13A869B20D7D24024E76D70C228
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:042BBB8B450D91B6D46B53AD8273B5B5E4A0AFEB39D95694ACC30325C8C983E1BD1FF05A18EFBDDD74B56A61F6C41038A431A693291280CF086EBBD929233153
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/69859-276a2c87a673500b.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69859],{91054:function(){},84712:function(e,t,s){"use strict";s.d(t,{R:function(){return u}});var a=s(82698),l=s(35778),n=s(2928),i=s(43005),r=s(36603),o=s(46918),c=s.n(o);let d=r.forwardRef(function(e,t){let{className:s,color:l="primary",size:i="base",active:r=!1,outline:o,disabled:d,roundFull:u=!1,as:m,...h}=e,x=(0,n.Z)(s,c().Btn,"primary"===l&&c().Primary,"secondary"===l&&c().Secondary,"blue"===l&&c().Blue,"white"===l&&c().White,"dark"===l&&c().Dark,"green"===l&&c().Green,"amber"===l&&c().Amber,"base"===i&&c().SizeBase,"sm"===i&&c().SizeSm,o?c().Outline:c().Normal,r&&c().Active,u?c().RoundedFull:c().Round,d?c().Disabled:c().NoDisabled);return void 0!==m?"string"==typeof m&&"href"===m?(0,a.jsx)("a",{ref:t,...h,className:(0,n.Z)(x,"inline-block")}):(0,a.jsx)(m,{ref:t,...h,className:x}):(0,a.jsx)("button",{ref:t,disabled:d,...h,className:x})}),u=e=>{let{children:t,...s}=e,{isSubmitting:n,handleSubmit:r}=(0,i.u6)();return(0,a.jsx)
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):117504
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.952678464408947
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:8r8NYh+XvvQkRmpOx6yvEZkWxlNon/eAi2p3PwutBt5p733oobT3isxaHsJk/+Ii:k8Wh+JJ2kYNW/z5Ksq/RkV
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD4F4DABE64A2DCB50C57B1174E78F7B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:71E59C6C7285764119D64A89B7A8B003764CC80F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:54FEE84CDC85BE0B5CF5B3DB52AED19BC7FA750FC1850B3A00222B70E9694D9F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:40EA1B946C6015BFC155E7524839D5A627BF4DA86DA5AA581CC9F9657E69822E9268C67B51E05379100E4FB477F37BECA4A743547570706BF4FA8A0C86481D4A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_article_top_970x90//728x90//320x100//320x50":["html",0,null,null,1,90,970,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLj9stDK_ogDFe6KgwcdfMcGBw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CLj9stDK_ogDFe6KgwcdfMcGBw"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyn
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4816
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.819601924788114
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:SLg4xo7LM6wCOXZSff8DfjRjE28mu6PclF+hAbWmnrMyA:SLO/MZCOZjRjE28/6PuDbBYyA
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:63E0C10E23C0DA182A335B1223A2CE4F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:681ED13882E6352753B5320858B9A44182C52AC2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:34DA66AC48BDABF17A6B6185B951AB931B75C608A78259829CD2A4DA9F7E6CA3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:789392CDD8A52948C7CA598D2CE89060040976B96DBDE94BFAA2D133E67E8E09AE61A154FB83A36E2ABEF736DCD2A5226AEADAFE60635D212785968DE6B372FF
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X........v.....VP8 .........*w...>.B.L..#" .Hp...in.wC.c..^..7..?O.0.....m...\^..I:.>..s...O..v...=..$...^/.&....V...k.w............../....'..&..".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>.".>...q...|`...:)P..t.8.ap......aV......<.......T..^..9.4..h...;..>.<.....7.Z[......9.<Y.>...>x9.X..C.g.3.....K1w...3..}....t..h[..mo..A...I...'4..%{.u4..gl...kl...,......ky...=..=...+Vz}...}....e.:.........z.b.Q{..pl..Bl..;..{..6.$.~.<.s...M...L~...b:|....j].q.... ... ... ... ... .....p.h.z...7E.<.}...}...}...N...|#.sNi...x...W.w.... ..J.w...../.n...=..=..=..k......9.4.0E.6...-.......^:....@... ... ... ......R%r6..fq.3......M...Y.>.".>.".>.".>..Z..0.W..T..dP..y.^}|D.}|D.}|D.|T.A..$..0,.Za..b.7.......{O.6{O.6{O.EF.....}.h>......z|cg.=..=..=...f....*?.C....a....!L...{O.6{O.6{O.6q..*.l.'I&..A..\...yz..{O.6{O.6{O./se.?A...".HS..[sc..S_..._..._....:.......'..m6.f%.D...U..>...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1598)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37406
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.716722433129654
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:324EuDo8Zq1gZYaz6OYMZVDmQ1znPfjouSxAcMY0k6GXd:GeDo8I1gZYi1p3DpNPEuSxDMi6GN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DC8F8B3CE74BFCB50B9A317DCA3A72F7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E7653AF101105BD5F6F59680D180968E6ED9261B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:147E1B618F851B1543F9BBF0286D94D34B26D33F981BE81B6AD5C8937F36600B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E94048F14C967382B1CD27005105B6F59931C71986A9D6C6753BFF06863A8F6323FE8435139BED4D89E970F4785309B8E0A46E7E3703F4FC05E339A5447039CB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [];...(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);..}..this.stop = function(){...cjs.MovieClip.prototype.stop.call(this);..}.}).prototype = p = new cjs.MovieClip();.// symbols:....(lib.AI = function() {..this.initialize(img.AI);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,728,90);...(lib.cta = function() {..this.initialize(img.cta);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,1456,180);...(lib._img = function() {..this.initialize(img._img);.}).prototype = p = new cjs.Bitmap()
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):100840
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.595461489898837
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:YQLFsNNDxJFQbLdRbh1OcpM9HXUPZ7K4/qazRrsCoZ8tmTut:YQBsNNDxeZByd6K4SaVrshmmT8
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5B75E7188AF9A24F8818DC3A252A5E89
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C81D0440833EF91B6F46C983F6595F385EC1997D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CDB1BBE43F03C9D6BED05C421F85A42B0D5D8AC84A7AB53BF7BCE5904B15C253
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3C710D6911887D2C7750E5A2B5C15E5D6029E2895E90B448A6D0E450498D48657660741CC837C9387182B5E8CA6CB7F3CE68197C5B2A9C1B586FDDEFBB36947
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....,.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):261759
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.570519254248666
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:1p1IGKlqpN7bMvO5QEDF2Dej7AsIFVVl2pT:P1wUpN72l+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B770B1BCAB69FEDDE19914A7F0779026
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0792AC7CCA65D57588F6560E57436FC095E8C570
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BC29F13979293079C429D6E3E713ADD83B90D29E23321C9C771689EE0F5E12F6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4DE661C3C49050AE4982344D4C9C7DB092FD135A73D304C809544B66ADA7ACA3919622AE0198541A972AE9468BD5B165DDFC0F8C5B4EC1FA6943C165763EA59E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-44RGXBDYQB
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16954
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.018719866667695
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:8weHvuLZCLsgL6NclkUS0ROxZ9/oHTi8g:8wePu9CnmcRS0ROlMTiz
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D52D1325C4D9600F2780DE469B1CE561
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B582A66CAA1BC0B8F8D230EB3E76A0E7D36FFAAB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2FB1A42A81CA308C391F7F481A89AFBABD81EC9D64879C60643AEC69565F125C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B23D030077C554F7B1E6379F0C63AB289F7125B05BC878A772CBA1BEF3F80CEAE8EEA63DCF183BB6C16F3FA6F4D4C96E460ACF938735911067447296095D72B8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"aAoFZ4ulL__ijuwPuc3g2QQ","injector_basename":"sodar2","bg_hash_basename":"OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):242057
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.386392436569304
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:URDNWAw1kQMqBNmpOHNxBjEYpf+hD5IJ3ui30V:6WAukHOHlEuf+hD5y3ui3y
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C71464532C0FC2020D8E8667ECFD9A3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:45F5CBAA3881797FD241F040838D495EE8170655
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E439BEBF8DE2DF0582273906D2C1DCEFF2387C661EFB2152EF1C28420CE4E7E5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D4A413DA493FE9D97D2533F896577652B3EE88927FD244E374AFDC46C669C287DF210A5C6E6E0C826CF74553C293966BB18285EED8DD98EDA4ACC504BC0D1B0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://code.createjs.com/1.0.0/createjs.min.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/*!.* @license createjs.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(){throw"UID
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI-Oazv8r-iAMV94eDBx30Xw2qEAAYACCm6thmQhMIspjgvcr-iAMVwwpVCB3gFyzf;dc_eps=AHas8cCBT4kqUnMRwXZViKQPQFnM_o7p27UUY6B6mO2pKSWwCOcM3YnzLLd_NxOIx4VcY6GAPLS9XIQHjMp4Yxa_FIw;met=1;&timestamp=1728383614238;eid1=2;ecn1=0;etm1=30;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 168x280, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9310
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9428117787285935
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:SNnKS2v6KAc31QdtJW6fGUja5FnPOgOwNoFNbEBYT3P/Yqn50gbWmX:SNnuv6KbazJdGUja51/paNbl3H51
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E3D11B45A3D232786392F5F4EE1AD5D9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:48E47B73C73AD46ED79B0851E3438EC05971AAFE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:749B9970F676FF9BF920B4137E2A1CB1C4BB39004BC281DD338D100CA7434F70
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBC882CA8C2CE5BEF4AD804F837473E1D4D1EEF19035A3EF2C229BFB0C3880F91A11DA8D644E473D8F685D3E8D9C4CE53892F1801BF385480AABAC0476A1D00D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!..........4...................................................................F.=.s...`....X.K".U..J....=]...:..f..z.F....{.m..rW...\..v..W.):/..D\...TX....u.....)R......5t$;..E...)f..]V..n..\.x....y..t.g#.v..i{s..f."...5..u....b.)..$+.P&.u...F..4...yb*.H.95...66iW..O...+....U..g.......l..6..x.~.Z|.......:).m?.kn......upf,.SB....W..=L.c.*O...X...f..~.."vOr.^.^.t.a......Bs...4..z....@E..Nd...D..9.N...C......\....B.kV.1;B...o.Hu.7hH.s.V.....,.D.....j..Bz..\..S...XL..H.....2..u..5.P.=^<0~Y.Z+..I..T%...V.....]..e..q.L.".<.....qS.V...wc._....{.U..4@.s.Q.j.,...[....vNo]*uq.s....*..|.....0.s.e.......w......~........a..Z.C.i.B.m..".[@pX.....z..s.1.G.U....l...Uy..\.....n{........d.c.T7..1.2...).0E..z.......l.Xb..D.]x..".(b.0../&.....yw...nv.b.)]$....9.....QT.>z.i.>...IX.....yw.....#!......h.J....5H.....+.... .1.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):59232
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.994449992542169
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:l2brOMwsgreuuOdi8VJXexICYB2/NN6jO+wejQyZ+2oI:l2bqlsKeuuOsTxICYk6KxYTo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0DB3B9CA1E567A4F592E92B0C30F8EB9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:215EF8FBEC2BB9A96867C4BFCE3CC44F8CB4A90F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6E7626C9909427A904AD1ABC2659349CA0C82B7E1BACAECE753F1B0CE326A913
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:090C5C4229A4B679A772396A464423C9E7BDCE5B8661184B441B3AD7F465F1F072E85B092983380F53106B5906A445BE612F06F7F963698B3B319A6DEBE8A7A0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn-sdotid.adg.id/assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFX...WEBPVP8X..............VP8 l........*....>.F.K...,...`..cn...y.,..=hU.......?...3L..e./<.k.6..............'..........c.g....W...O..........?.y.y..................w..?........e...S...g....R..?......a...Y..'....O.?............3.................w.......................=.S........_.o.>....7.F..~..._....;.{....?........o.?.?#.......G......T.....}..../...?#...G....f~..7..<L.=.w.....?.Ox............o.o.../N....~........D9,.+<vL.'...../...y.=..j..S.......Y..el.a..vr......0`.Q.~.;..].......8?Gq0.u.......W....*../..2I,0SE...Vr.7._.E$.:#...E........wi9~R..........%FVD..M#....G.x.....9...^..#.K.^{.........[.B..)....Y..:/.W...D...d.5.1.:..~2...4Bu.8....Ep...%...,2.ms.j.....20_..m.......z.{G[|VW*=..+v.I.\.....>.y..nEb.f..h.9.w...#e..c'.....O]G......a..\u....0.L....A.z=:..G.A..y..I.wY..?...W./..N..ZO;.j^..3b.P.Q.M.B....urd..P.X48R\E(.O.+..f.'..`..|.....8Q.D|0Z.|...~.....M.........5...2z.C..c)..tu..<:....0.."K.%.[V.3I..x...">.....}.6..]%..Gx....b
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87289
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.082836862945852
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:M315ksA3inqxT3/WDEZ+X/pOyO2ZOvbBG+3v47YoftuIc:2CcEGOIZyBG+g0UQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F2C3FD6F8184A165BB3822B616989CAE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9994B301C327DBCC877A20CCF258974AEF15E7D9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F309B4E90FB3C264A04D8C3411AA1A209B9DC36CCB71BAF1D8BC32FB8B5BF4CF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:64B09F20821F51E1D89D61F26FBC541A2341BA840B6EC55A0B0D823A796AFEB0D007A7C6436C3C2A24A20797DCFCF824C3D505C518C205617E9DFE9FEECD9244
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_SwoFZ9HwCveRjuwPz-fSiQc"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (37122)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):60809
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.604983524724997
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:WQIzd4HPGqPcvP1cqiI5OAANa9vjMccBUhup:WIv8PCqN5i4pIhp
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B8BC5B4F03CAF27F6101C565FEFDB1FC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1F285F2B6DE6459651F6E7180B8124E82947CC07
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5B41259037E29E9C584DE018BA6724FFD58FC374A38B3D6F4D1B67CB708BFBAB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6AFE21767D0ABF3A78112CB79EAE527DB237E317CD7C76141A2B212897D69FF931687E1F5459A95C3EA503D6E33FDF6D229DFB2035DF00B8A487BDC81EDB69F1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.<!doctype html>.<html>.. <head>. Fri May 24 2024 13:14:21 GMT-0400 (Eastern Daylight Time) -->. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="google" content="notranslate" />. <meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="0" />. <title> 24q1-gem-gws_display_en_300x250_gem-sheets-5 </title>. <meta name="ad.size" content="width=300,height=250">. <script src="https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.5.1_min.js"></script>. <script type="text/javascript">. var clickTag = 'https://www.bannerboy.com/';. </script> <style>@font-face {. font-family: GoogleSans-Bold;. src: url("GoogleSans-Bold.woff2?cachebust=1716570861908") format("woff2");. font-weight: 400;. font-style: normal;. font-display: block;.}.@font-face {. font-family: GoogleSans-Medium;.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48254
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.948025882321543
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:4YyBj8fOF39zmuZ57Bp1iuWhWUJhc/SB2GU2yTwUTQgahAKHc0pT:4IOF39ym5IuphUUTQgahdLpT
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2EF2BAB38BDBA4946A3C906DAFE10888
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E84E2AAAC40673CB7C5847B70E287F7B3B5B4C5F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7C899655D2577EBDFCCB44D7EF4F1EBC5A9A9D788BB930FB95A1C2AF063927C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8E2CB7735F4773ABC844631C2D1D9B18B62A57307EF580C3FA14A628E74AD55D287B08CA94CD23371B18CC1DBD923B0BE6AD0B581D0F5EFB79C26A4330E8B4D8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/14472700697641689240/Delivery_Folder/images/img1.jpg?1688134360862
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2791
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.469605460587136
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:xOId7j+cHp/6rh/J5GeDpRsLJ9COPnCl3vm91mKpzw4v0xtZ0tY/ukcZ66/4XnmH:kUJp/U/7GWpaLyuClfa1DBnsxYtY/ukE
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2125FAE2C44EEE4AD73EA4D86CE5D2E4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:358B13B9A0DF80AB1436B08F03416BA94A3BEE65
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A793E5DAADE990D320208BA91B6C4A2CE77919FA17D31AEF7F9AFF0D746BF097
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B7D3451560863B40E1485E8DAC125FCD70794C8D96F5F61294314BDB7D0DD1DB4B0711A3197D81CC276AD68A84AD9CA0342534197EBB79C51602E56512988C2D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s.id/@dist/notfound.svg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.<svg width="210" height="210" viewBox="0 0 210 210" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="101.688" cy="193.77" rx="101.688" ry="15.5963" fill="#111E27"/>.<path d="M101.064 84.5961C101.451 81.5009 99.8162 77.7337 98.5685 75.8622C93.1617 74.6145 84.2199 76.3612 84.2199 78.3575C84.2199 80.8529 82.9722 87.0915 85.4676 89.5869C87.963 92.0823 100.44 89.5869 101.064 84.5961Z" fill="#AF1F31"/>.<path d="M102.159 93.6236C100.662 91.6272 72.69 57.8863 67.2086 50.5778C65.337 48.0824 60.9701 51.2017 62.8417 53.6971C63.371 54.4029 97.1682 96.7428 97.792 97.9905C98.4159 99.2382 104.64 102.981 105.264 102.357C105.887 101.734 104.031 96.119 102.159 93.6236Z" fill="#3F3333"/>.<path d="M88.5869 43.4219C100.44 28.4495 119.818 19.3346 132.88 20.3394C149.1 21.5871 157.816 29.0033 163.449 35.9357C171.559 45.9173 175.302 57.7705 179.669 88.963C183.656 117.443 172.866 166.273 152.844 182.541C132.88 198.761 68.6237 198.761 49.2843 179.421C23.7063 153.844 30.0722 99.5955 39.3027 84.5961C4
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):123801
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.314301721557377
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:ewwZGTEYuzhQHvB7dlcnSJmmNS/q5EPPv7:mO/w4Sy50z
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9892C2617D210EEA18B9EEA6CA17B2A8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8E1BBF2D6724E4AA70EFA18499369D2175A2F838
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:98E3DB729AA45B1746311F072FCBB94E2DBEF70503D11F096350FDBD755A1104
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AAE78860182D0B5901F30649CACCC7E09A5881F319C7D45F1EA4DB6C109C783194D06D5CF817323570307F81DE479FF618A1D62DEA813B227BE9A5F85A202F56
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/54625-3ab46f5ab4ea1690.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54625],{48485:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},96992:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return thi
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):223773
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.190834767256511
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:AnTi3DtDkeKt34H1Ou767DLEdKAu+Rd51/ol/xcl1rtAlJWCtAv:qTskeKtoOku4hypmdeDWCtAv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2BCE76832674AF42275AB9F7A0997B11
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8ADCD3B97595ED10ABF584AF1349FC5FEA103BC2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E9F7C979C0E716D81DD8E9276C84528157EDAA4D72D138EC44AC109317575D85
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D6B3D408EA682DAD4005F73BB85C879CD0D407A35BB79C6FCBB86E2EA2519126C1AF0B8301B8438731C19EB0BFE8A7E13B398B22FC042C28B0EDB64ED2E16E82
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=593737570248296&correlator=4309663141972930&eid=31079957%2C31086815%2C31087817%2C31086223&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383550927&lmt=1728383550&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C281%2C837%2C589%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&vis=1&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIZCgp1aWRhcGkuY29tGKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383543990&idt=6845&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Dnull%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,null,[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CK-Y4L3K_ogDFcMKVQgd4Bcs3w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241003';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CK-Y4L3K_ogDFcMKVQgd4Bcs3w"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesy
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5021)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5139
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.225761741474072
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:OvllJxvYaYpoVGeLfQYqMvs5PPm2nrH8IR8b89ixh5+BRVnK4GRxk5RE6S:2bvApkGifQnymPmsHZL9ix6BznlJ5REv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:17C79DB4B8B153E697B5AFFDD86FD9E3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E2BDB9EEA168DB10AFCE6619CCDF9ED8447C439A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BDB5FBBF823CDC9431AC0AC26C06D3106DBB27BED5297E1FF8A3DA8D72A9BBA9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B22F5944608013EAD6A49B62E33A08777A55EA18680D09CEA1F85FA52439C68AFC25A8E1CE0CEABCCAE54B33C6B7E11335B27917B333C47EC7F648B72757B67C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=open&google_push=AXcoOmRrnNXFeGTJaMG0znLmadaqSbSHB0KtnI3X_TogK0uvXiFahksduhp0eXb8Hqmrj8JtxL7WYuRcrFjCqj0wDC48C-YKPzoGvg&google_hm=YozjHJ86zt47gNAVM5uJSA==
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEMlNrN09DaFVBQUJTVHcxbXdxUQ&google_push=AXcoOmSwSM7ncoCZbkELodVddm7q43OJ3k1jZqpSykgEdtlGPo3TbRRPpC0IS5mHDJOt2q13NA2tnmctTMij2l_DRKsEPszoJl4&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIj_bDv8r-iAMVx4mDBx0hFhFiEAAYACC3i7RnQhMIs5jgvcr-iAMVwwpVCB3gFyzf;dc_eps=AHas8cDiIcu47lJ_wJAhppmLyV0RhK8wzSVCbKTPnDawv6OT8NOKnPWnPkZTlKuBYHns62wqr-OB5ovWHsKChWaS1pA;met=1;&timestamp=1728383583080;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmSQ4HN5deC12UphC6_0upfu6Epq8rygWixbsw4tBhz3qtEcWbQqteWW0o9fWzIw9KpRjJL_aq_hNohZUKBVEelDDyqNaSO-uOE&google_hm=NTEzMTA3NzcyNDUyODQ1MDU2Nw==
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):39038
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16966
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.018447999597665
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:IzY+Iu0JaJNM6iuiNmhnnlT6Vh/iAggn+ZN6e5MhBRHvqY:IzY+wU86iu2mIxpgg06eMBdqY
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5EA8259C4434996759B10005BAA84547
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8258B3162AEEC49F35D5C323BC5A445340F01A9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C5467DBC2807A174E0E170BE32AABEEAE57928ED1C69C4F104E6EE4B3C6AA9F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:91160A6BEB0AEAD051EE500267E4DFEC805163B6136704C5B84E636652BAD14E2A4E05F67BB94E23D3D18EF8E03E2899DC9871EF92C4DA1001D182D8230DC2ED
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410030101&st=env
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"sodar_query_id":"XwoFZ73fEeqTjuwPjr68iAo","injector_basename":"sodar2","bg_hash_basename":"OLU2Qs7L6j7GM-qga8AmcQGkif1_HTGLtucCbK--hhY","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):103517
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2731300375887304
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:8SQ2kGen/S4Pvtc9GjurgHeGWscLeryY9STi5DC7OhfKbv1a+3kXCmtCgcPzaCIj:S28JhOjIC1mCOELxC7tJBVRQ+
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6543B7FA2EAA6EBEB9836D2DE1302058
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2B5A8BE49C895E2C882CB5DEA8C773A576ACEAD6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:66242FB0C80A3BAA3C74726D3F56C341B6FF3751A802B522189BED06ED5AFD31
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0AB23A29D37793482B76E74816264FD9E9F9D98D21869E3DAC1213B755DBDB0705F0CAE16CB15123CEEC09B57024BFA22B4EB7DA26B2AB2D1CA561081F9FC65C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sdotid.app/en/category/help-center
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo-dark.svg"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo.svg"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/cb441db46f2b7906.css" data-precedence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/9b65717a6c22928a.css" data-precedence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/15eaccc8a8796871.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="https://assets.s.id/_next/static/chunks/webpack-e6adb42d057ecd25.js"/><script src="https://assets.s.id/_next/static/chunks/6f867eaf-1935de14c2134246.js" async=""></script><script src="https://assets.s.id/_next/static/chunks/54625-3ab46f5ab4ea1690.js" async=""></script><script src="https://assets
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=YK-DYxB0RmyS9GDSY9-7XQ%3D%3D&google_redir=https%3A%2F%2Fimage8.pubmatic.com%2FAdServer%2FImgSync%3Fsec%3D1%26p%3D156578%26mpc%3D4%26fp%3D1%26pu%3Dhttps%253A%252F%252Fimage4.pubmatic.com%252FAdServer%252FSPug%253Fp%253D156578%2526sc%253D1&google_push=AXcoOmRZ8AQzheIwTcz5lTSV0973sKelHARw9SF9JsNSUUxO4sqq_0OjswcS4J_IdwELpYjaK0nRi75i4Dz-98bw0H9GaQBl1ys_
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):725
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.508508084511148
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:2ebxkC6DVU4dxhwVVImH0p1dO4cofCYKA2TN98jR3d3mdO1I3nOL8BMnuky4xnxu:2e2C6hHfhiVITpvOIKzN9GCOin3BfBf
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:327FFBB90E893776286B3E8DBDA900E8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1380B81F8F4A5E74E6ECF309D9FB8636A9DF6081
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:91E257BDBD6CBD671A0948F328C69AEFA5276C853F948FD2F2B44B0F5C1A3DC2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:827D69A21B170AFCB89BE32CA053C9C038780F4A89015A7F304580829D3162D4010C50B7BD68381CC32AB888F28C18F73514EF7A9460235E82B34DCFCE45912F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTFiNWJhZWEtZmZjYi0yOTU0LWM4MTQtYzYxYjJhNjA3ZDky"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87474
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.085703286196594
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:nRT15ksA3inUx54/9DEZ+X/pOyO2ZOvbBIsOTT33ywx+5NV3Xuc:RRCyEGOIZyBtOTWwQh
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7AC9446D4140E0600E7FFC3FEEEF12BA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2E87DC79DF1B9A3FB65DD47E538AF147966BF899
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:793ED11154EF45F67DFFE979F87AE4775FF96572C58ACA0C1EFCF480A45957F9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:1006F27628213ECB6E45A3EBC27CD91772A9C50528923375E1FA3B4172A065D0092D1D2F70D70F7A24D7224A9AA88A0CF0F20478EBBB3025A4D54FFE0EF96E70
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_SwoFZ8PyCseTjuwPoazEkAY"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 280 x 281, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):144694
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995886836027772
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:WQqlVn4r/IpVHRqLyY/zjU/da86jzk4t7Vgt2Wn1X29:WQ8ns/EYbo/PMjZgYW1XY
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F7984C3827ED3E40857B1749CB0CA5EB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6DB86956764AC2237E42D9AFE32E4760B77D428E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:685DD5CC8E07B1F4CD08C6B81EE318A3F50865F3CAD90B837EEEA3AC690C6B12
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:82587D7155CC21F92AD7FE1B5432833C5649BA60F1296E4AB1EC9A77DDF3ED0517F9A20B24FB330AFF0CCDC40EF7E85DE05824583D830E855C1979A65EE56129
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://s0.2mdn.net/sadbundle/304594668350914885/02_Left.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............L.:)....pHYs.................sRGB.........gAMA......a...4.IDATx.t.i.m[v.......i.9.}mU=.{.*...J.E..c[@..B.CP".H~.1l... .../@.3..'p..1.$2a...Y.(RbS$...^...=}...f.7.s.......k.5....F.._..o..{......~...#..c...O......O...}>...G...}r.....h......GT.8b95.R.9..A.....o.c....s..&..>.....E.nh.D.k..>.#./.>..Dy..=.9c..\zB.[.._....rZ9W.4n,!........../...%.ot..1-...k]vc..}..;.....u*........j.w...q...._p.../..J.\.bs...M.......C7VF.{(.2.*..By..|.Z.S..~9.+.....1E..........................o7M._61...*N..yPU..&K.{@Uh.l.`../.,r[....@2hP...r..!...<.O...tR.z.T.CK.N...p$7.Tf...m>.M...87.....S...|...&0.R....~.../.]....x.!..-2..2...G.9?.5H.E:)...E...r..n.V9.....!.....T...`R.!..K.H...yS..57>.......n..o...y....^c^#7>......M*..W^w....g.i...j.e.Bo...n..).........n..LxU$^.[U......+K,1.9E..V..n%/z.K.Kn7r...N.....S@k..a....1/.-....LPd...1i1x.J...8M..Vy......E.(/Z]d..j........e.......3..P.\.8. .:p,7.......o,\.Ke.$.....5.7.|...P.5..t....e.(..%.#.Cp.'A........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):205
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPLOzLMMDaUMir+kRaAotDyhKmqcw4tGS3Q4wu4Dy+lbp:6v/7DTka4r+kRadA4cw3S3Q4n4Dr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/images/adchoices/icon.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTIwQVkwU08tWS1JVUEz&google_push=AXcoOmTYPl-chHyXbmZquVXLAfCU-B_R727kkBdyxcYhatEYmRpaI6dTOsItY1q9YtedH6ncGWjTDgpAxF7CvQJL4DX0439Gz9k
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87603
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.086289672660073
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:n315ksA3inHx5XR/pDEZ+X/pOyO2ZOvbBQSZGIlFA9Aqo5Sc:l1HEGOIZyBQ/IbLqo5X
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C84194F4511B4971B70DB5B9D90F5257
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8ACC0B03B1E1845047DF8213D3342947181C67F4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:111E34E9297685FF4C5BA4D8E5B0588352224DBAFFC68E10108D6BAD330E4F5E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:05264F85A8C3C46AA297E15A6DC40C9932F6C9590B679E36BCE342BAF3DA988BA172F1A681D850A4D8E5F87A76572C1CDB7EE0242F7D2FCEBF23143DF656B761
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BHrpqzbUxMsWzogRcEjVpScU9F_yejtssXExLIwqVb0bijyY6rKOcfD5YA83Sa1Dp6R9gJvcFwOX4u4Jd9aTFEVE9wmK6sU-B37hjIx7Nqh3lNIixjgWy9DWwpuYthpF6xVaiI0Ew9_Y0jS2BObEoWN-LGOWJxSG-2Y8mjl86rm672_WX499cmFuTQx9oUJMh-TCinqns9eocr_kc2vb9fOZFN8duRZ0McFKzJctL-1ElAoGk&dbm_d=AKAmf-DTyhEqa0MW-JznZ1opwAqf2pabYad-48qAvoW-yi2c8uTyFwc4mdj7eXp8DEpdX0n5UBON4ucASJe4QwL_7mc2CwPy7py-fHcMCbHXtYTgSSxrfjNhwiPmrcE-OsTBa0yj8Ic7RvZiXhBesUo6AU1kB28ne_Y2pmh3u6w4G1eupztj-psWyrMC6wfUgd1whokC2wv_jJQrFShlF0xXyw7NZ02C-wTvri1WFw1a4MTV7iEfAQQxmtdAAJWtKbCKNoq37t5vfFuYXwjQ4wMZdc_c_NzrSl54aG0XIUp12iknmNEold3qzuB9sl2l0rqSZcPlY0u7wGliDDj_2TjCft5aRIpz0q87DgXnMiv5hMRXfh6u97gLC5Mp9W7DWL9nrWOn9deUn7Wb76MQrqyxSY1SDFc03QzZqPZT_e3AcCG08CcgE8rCJmyLX-43-ewJn1lGrw_b2RaFLBqQFFnTONwNuKjmCoeIY1YXLfpv3FBTQ19VrjCKXgjXYC99Rgdh4zs6ibBlydVmXA5uXovapGVBuVBcLT1XGX9nK7OxkVjD41ikdCnnLPy9CzxZsZA5TyGkMihSSo5V8X7YGX0iA5L01pA-wMaJIlwTkYi3-peYrcN_OVjRX6Sk2L35LLTzbFgA8dgNLtwWQ36faUPTrfRhb2rwmxYkmoDLp6JXtUvORRtT-NH-PUeX2Ocmz5kh9i6XDfe32JFx2_b7xszo4uJvRcsyNcjwY1nv6bGSuBnXJJRa42-QD1rqUiXStQKKsjThrfQevxaUsipHBqLdLxB2UHPpTMxq1UNL8fJwUfGRx73Bmv4m9g8q-OZ9DxtQHvt2TUML9X9YWK7X6Ct7XoPN1IxxqgrZ0Mtb2-uKa6IImwHpEiOOCs4Ke0TYqTHqCMruvtMjheThaeZInTSyhKMek1ztu9rldBcEzu9ejvLDEH0pJLL9vR07UChkJne6SbFrGVehNyVnbjmQjGLXLSVyFmm7sLQWsw8PTw0cYybZZswbDQ6IqHckRW9Sab4P3bcrFF3v3gCZjykTZQ0P1BqjO7x1thrjhWYt32tBmAj1NSN9Ux-ijPH7p9DIzifGdljpRxjmoFQna-ss1TL28XkblugEUQ-X8iGikT_IYWHL2e6zGZf5Bn6Nqehg3Ak3VeypjzBIGu-E7Haj0kS_xGoOeehoHhEaE1-PljE2CzWLKxJGiA79-QHu9I9rHri9XBsqRP-te5hP7gHvRBL7zugRB9Wxix12K_QGDxSOMtoU7ilgdjR2MWya5Zn6-_2uu6WOuxvprkQkLK0RzC29seOTvB43f14uEQ6yss9dXIBpfBnCBKkl5LiY47idnJccEgDBbuQ0o2mLBUj0_s1g3zvw7YVPEpwbLjdbZmdoTw-B2rZh003X24hfxH-BagJcUt6GDZvldl8oAFnU6LiZ2A_BcQMPzgh7EzHmn3SJR1UbQbC5tbB0iguH4C5cE5gAyYN6Kfruh8VH4R-x6qFZbNhAlHu1aj23o-DcwNtNNl94wrakHBiBLqoo_ZTD1txyhfIyt48BE5kRcaOAfBuPvB46K_83kzk5kTFk0OYowhlIYcJeeQAbIDK4FnaLYBeXm7UkR9yOdEaChJVXDsk1ozJF-WWSXx6zo0T2lGSfJinFjA-CnfK2nFpF0j5XLNH6z5_ZKhXPxB5oTXf1fz-4Yo83Bd0qG8BZYO7b115TbzxEPazR0PHSKUKY3Wk1tppzRnUCFqY06cdRrhpXS7LBh4WDabV5kj7KME3RlAM768wGUSz-KS75X3xBfFA8ZO32GUG2y0nCMM_e6ZBZ9zoQgwfSaMv7hwz68fOrTERD-DMw2V0pyyWT7JR-MmkMETJK8rfe6Fz41-JOlTiXNEp9jdc-5nPBavS3onP2uT4z2PHzNwlFw4Qk-rFQHhZX2L6VbJ-d0Q4BOguqOYXK0tTejnvg6jPhFzvewi_7k7sqMeQAFJrCZXesjWd4rZD4vdgNNCa97AkGxInhhdM9Zq_pQQPFyqKpSdWdpqOzM7NAUpggzZ8zEq_MyqiUAhGOoqh8eTv_sc9rnPBXJYJ02s_Ghhn2pRaet1JyEe4vNACWF1HOzmkdQ0Esn_wSYSoa3XQzwe4r8VWM6Td2_Bb1qxY7v1Pb1RFGzXAO6Rt1fwt-nyAtAPkK_oDU6qu6OET84jAvTb3Ix534ja61zJFfggNofFsNECVFMgbnX9N4GYmAbrxF4P7o9ClyieCpcF9UNAU4d0WViHufia4ic7e5VGsmzoVFvaBJhDgMuGrRpnr1Oi5C1zX1x2vkymUbkXVxzSoz7RVZ8v_3jEJ1t8BYVymEYTnFPyVzIfTl1mUO55IvIIXGsG5WeST7kIJMGOQ1uHxOLuRm3o8g6K1DJGw17Pe81WBd4vUw51OxcMt5b5sMfDV2ySB2hbYP4IxBLr6bamBnvHnMU6SPLypzZACcT3KkjV4kSzP17ar3REvvJlq54Xv41SyxvtqLAbFodvWxe2C57inSjq5lrB4Ym894vE3R2a9Jvz8X3_z0abDOr2A1hc8QGc-S-HvLqFiVjCRXr4WAVMednFCKzh2GA4iOYEuHEJykF2uNeA-7XdCgmUV6kvez7rFAOy-vJkDQdiNwlFS7XaUk9ude-xHSPDXbEdVHKC3hCZTykoAjJoFbrqYmQO8PYxorMlcOsFKiN6A_JtCtt66HfeF40NcHm-RLgmb1spSKR61lKITqVdvidrLFQ1b3Qu1Z3TPILmAj6prE5LFYdigV7h_MkZegtwwDw-KZzNzStRnbYRp1WSEA1EvmUUTXr8CMsNRO6aVidLNpEXMErClVoliepV8I7T-4kIGZ4kbMnOi69bYMCsOyK6DhO6aS0Ri_YHtBNOW3jJ7zTA5gPEchA_QZDJZ6mlC-A_tDK1XqhW3BbWDN4AFbkV_2pmwREsBdx-Y2LSMAVwNysBcoMHoyvc-LFbNnAx4vmsywR67p1WjGqfOgUAwPBAdPkmmAtPEuWFypLQt9HI19JABQday8zw7SrLJ9_71cLR43xbw6Ha1YbrcmjkRM-g7wkY9XFwUKveQhhdOPg-yUC2jYlEKRAgp9EXFZATGfKC6OtZTO0UsQZTCuhv4MVCAQEgi4RvE_89O95yuhdA_UCOfgP9i3Eldw59pD0DHIXGNVTMUoW5etR02BsMRaOGNsNuulD-mm9y5v9AgvQgKSws1vXtMb1_lSEjyoucPorBFtCUsIoLTLuSAtYDrq5SAzomj4gGa6uz3leoGi-ntaln0jOQzMhGyYSOLMfIDPjvm1FjTk6Uzxi3OoMvnisTDWn_gLr0vxvsyNVhMWBg_8lMjJsM4UzeBeLPd2WyQ8Y-60p9cvA1IW3tGSaoqvbRLaDYJlze4Cjr45uzVuAt9PCSdDJLhy1nPO_grXDJhu5ZtkRbBF-ivM7ukOmY-_Mv9hjjPkUKVA-wrxW9Ry1lTKSApvz5P4xW8ENHqn_UoNPxbShSTTy1AK1mV8vGx6xBnP7PyzqEalp1yEUDwXXpNY-USXEImppp2FlY1CloXYyLGQtMZ1Icyb6za0m3lQXUlL8IbF8fW7oil7XqbzfDXllw-fE2l1HDOtA2fZXrmx3yRcdSSAAutcTC4QTdlaWQPStk6NN9J21nl_VX9UhEo9d88y36ISTd4hiZASX2sqxjM5Y36i3eU1iptDr5cA2SEmlhHkVrcf10r20YL4OY7x_rL5ApEYZuw6-aDK2QHvTfaMWMImc5xbO-zlHoLQUZt8icPLVNg42lTcS4E5Rj80T9e7gvxn77WEAzL0n_S9uxSMTOoR2mdHFRYLHXPY0-qtxonkfDiiuQl3xRDctdV8Tji1S-KeZaCHRSmSPlFeD63kzRxTGLhxAQyr-4vZBsHjwc3xgrEIQ68&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fsdotid.app%2F&ds=l&xdt=1&iif=1&cor=15791547334261113000&adk=356101034&idt=1382&cac=0&dtd=69
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_QQoFZ7TMPP6TjuwPno64sAY"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20241003');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof c==="object"&&c&&c.type==="creativeLoad")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):261750
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.570390169206201
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:1p1IGKlqBK7bMvO5QEDF2Dej7AsIFVVl2pa:P1wUBK72lj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DF79A89DFC21C9CB1F65B9D4A3A04585
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:464FA388255F628A842D55BE7B548C373B910219
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6D3BA12C0F96EF95395866A80A94E3760F0651C9B65C0CCD97D8096C813CAE5A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F209E73DF746D2487CD2705779BDA37E03933B3BC7F9309146A940C63EE7A1362D2A32EC02F8956C4FE7065B88A2FCD48E4A05B4558C91876B5C1EC560266AB8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTIzODQzMzQ5MjcwMTcyOTg1MTI&google_push=AXcoOmS7U-cLLCAd3YW0X3w22PshycGXcbdthFilsMsXKGHaYVwWGWDh2L0yUsOqM89nQNSM51ONPjMP8Dgt_K3_1Gu_fMLftcem
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=YK-DYxB0RmyS9GDSY9-7XQ%3D%3D&google_redir=https%3A%2F%2Fimage8.pubmatic.com%2FAdServer%2FImgSync%3Fsec%3D1%26p%3D156578%26mpc%3D4%26fp%3D1%26pu%3Dhttps%253A%252F%252Fimage4.pubmatic.com%252FAdServer%252FSPug%253Fp%253D156578%2526sc%253D1&google_push=AXcoOmQPOzevkE1txEVWh1qycxlFqs7_IMduQX3GBwpch8pYKjPZoq-Oh8dgO_7JtD0-QWw7JDc5zB-HFiNdy9uHLo6pPoU2RwxF7Q
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.08357937709973
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARij3qadAjAB&v=APEucNWX3rmUEiz_PUtTNVHPq2zBTUCgtusfgCC0yD9tfSiYNFmWs335I8WutV0lZ-YycqR1jTeuIiKriqVjNUj-n5LEWfhadQ
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):93401
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.320166551559422
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:grLZOVKyA0S/Qy1Wm7OYtJ4rTlqmsKa/MooRh9IA42VPYyXyZwfywYndwN9jgvBq:LYoOeUEbmCOELx22
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C69B97B166B6D243A460E278F745E425
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C2E059413D166A84CFD676363F416CD91E92B54C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:19000F651A28CA3E30D84C56409A053E5819B0DA705F5E421EB508B568E8B0DC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8FD03D50666DDBF312392D4EAE77317341EC6BF9EAD1A40F18ED0F7CA37C9FC7DB7843D76C2606D3F4E937F808753E59909C00C0082C540894C54AD059A33355
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sdotid.app/en
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo-dark.svg"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo.svg"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/1ca72266-f416-4a9e-adaf-fe7d4b1fda25_1080x1080.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/3aeae64e-68ea-44cb-92e2-03f5095cb544_919x715.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/425d48cf-d87a-48bf-96bb-7d2874c3639c_896x666.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/3a0157ed-ede0-40b9-a14f-62f19995b125_1080x1080.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/3a7f3ca7-21f2-4ad7-8ae4-95500c63b6c8_1065x689.png"/><link rel="preload" as="image" href="https://cdn-sdotid.adg.id/images/dec024c7-5
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10710), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):10710
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.382326560043743
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:ihy9o7vg2yk6WTLvyjueOqjXCWECzZcrQ28sS91A0q1pPWXF+YvWFS65eB:67vEk6Qvyj95jmCzGrfQ91Ah1pOXFVvj
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:415C584E7EAF80E642C491DA07938F45
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B691A373C46F8AB638B4719D621FE4352863D8A3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABBBFAE93925C1970968F68517FC94D3FE7DB51BB3D398AF169D92ACACC93B38
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:925B89A6049AD5B319C891C5D88C3F11C1E3A3C9949DD8D7083E6590E68FD321E083E1F70601F99E68A2A8D3DE12CC8D107E089F98F7EF6436B3178EDB57DC04
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.s.id/_next/static/chunks/49341-3e330feb3250ea87.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49341],{10975:function(e,t,n){var r=n(36603),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},u=r.useState,o=r.useEffect,a=r.useLayoutEffect,l=r.useDebugValue;function s(e){var t=e.getSnapshot;e=e.value;try{var n=t();return!i(e,n)}catch(e){return!0}}var c="undefined"==typeof window||void 0===window.document||void 0===window.document.createElement?function(e,t){return t()}:function(e,t){var n=t(),r=u({inst:{value:n,getSnapshot:t}}),i=r[0].inst,c=r[1];return a(function(){i.value=n,i.getSnapshot=t,s(i)&&c({inst:i})},[e,n,t]),o(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(n),n};t.useSyncExternalStore=void 0!==r.useSyncExternalStore?r.useSyncExternalStore:c},53756:function(e,t,n){e.exports=n(10975)},93174:function(e,t,n){n.d(t,{$l:function(){return o},BN:function(){return P},DY:function(){return g},Fs:function(){return M},J$:function(){retu
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 203 x 84, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7574
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9300708135069025
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:qOZzG6vVjSXv6YYJmoDAV71mjhM2KWl+Nmcg9bN:vyuVSf6y74je8l+qpN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6E4206BF189EB09E99582F7A1443D97B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:951C3D435BE107675F48DDC6066228EA8E2DED4D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF9051592B19671AC68A5C231C14796F445254572457E05CC3A10C35EF1FE119
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9D0E1DFFB7112D7D062DEB9FD6C63107A8A96F3C0F3E78BBA741C150E0DC7333A8B26423C8677B3CD50871B157B6B35EAB18CF73393E45230C3889C3CD028D2C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......T.....,......sRGB........PIDATx..yx.U...O..a.QQD..:.+ .....%X.-....$a.l":...q......;...}.{.....H...9u.O..N'..@...}..........r.............$$...h...R....[..J_Q..../...Zl.7k.q......f.6*..23.<m.QeZ.WU...P.._n..b<..j.)...)F..).B..g'xQ.j.y.^.[m....R..uF........F......F.K...#...#7....*...P.V.-...[.R.Fo7.jEo7,Em7jY.e...........0j........m...m...k....[...{._..}...q...q..... .#...t..0...0Z..2Z..2............M3.M..M3...mC..!...!t.0...5.../j.nt.I7.pn*.m...|V(B..kE.<[..h.#!.......=oA..s...........'a!....Y.?.......T...#......../../../_........^..?.z`.bP..Z..-.CJ3...IxxF...H.#.-U.......i.....R..G..+.8./...xbJ.....OM..6y..MZ..'..3.WKMX.gM=7~5..........k.:..ux1v=^.b........>v..+c6..1.Qc...R....Mx.......Y..[.&5L...9t+....o....l.;B..n..{.w.}*j.jE......v...].`...`.T..?.....}...|.o7.Q}...R.=h.{.....a/j........=.#..~4.~.M..@..yP.i.A4.8$.~.....E.a..;..aG.ZuK.....i..r.m..C..G..1.v...].1..=....#.......t0N...$..S..A*..i...F..t...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS1pc2dMNUZsRTJ1RnRVOGgzLkZPWXBmdFhWRTBBNzV1SH5B
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:08.065737963 CEST192.168.2.51.1.1.10x6952Standard query (0)s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:08.065737963 CEST192.168.2.51.1.1.10x3536Standard query (0)s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:10.050332069 CEST192.168.2.51.1.1.10x9c70Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:10.050559044 CEST192.168.2.51.1.1.10x45fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:11.640645981 CEST192.168.2.51.1.1.10x2f33Standard query (0)sdotid.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:11.641020060 CEST192.168.2.51.1.1.10x73c9Standard query (0)sdotid.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:12.509206057 CEST192.168.2.51.1.1.10x4df0Standard query (0)s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:12.509633064 CEST192.168.2.51.1.1.10x83faStandard query (0)s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:14.221899986 CEST192.168.2.51.1.1.10x9ed0Standard query (0)assets.s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:14.222222090 CEST192.168.2.51.1.1.10xc2b6Standard query (0)assets.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.348197937 CEST192.168.2.51.1.1.10xd386Standard query (0)assets.s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.349489927 CEST192.168.2.51.1.1.10xcb49Standard query (0)assets.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.227652073 CEST192.168.2.51.1.1.10x9a3Standard query (0)app.s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.227807999 CEST192.168.2.51.1.1.10x4dd5Standard query (0)app.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.346349955 CEST192.168.2.51.1.1.10xe4a3Standard query (0)anymind360.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.346499920 CEST192.168.2.51.1.1.10x9d40Standard query (0)anymind360.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.765007019 CEST192.168.2.51.1.1.10xa16Standard query (0)anymind360.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.765151024 CEST192.168.2.51.1.1.10x9106Standard query (0)anymind360.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.857831955 CEST192.168.2.51.1.1.10xe538Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.858027935 CEST192.168.2.51.1.1.10x50f2Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:23.195327044 CEST192.168.2.51.1.1.10xb4e4Standard query (0)sdotid.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:23.195327044 CEST192.168.2.51.1.1.10x26b5Standard query (0)sdotid.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.118407965 CEST192.168.2.51.1.1.10x9571Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.118515015 CEST192.168.2.51.1.1.10xfdf6Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.968719959 CEST192.168.2.51.1.1.10xfd6cStandard query (0)cdn-sdotid.adg.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.969213963 CEST192.168.2.51.1.1.10xfb33Standard query (0)cdn-sdotid.adg.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.978312016 CEST192.168.2.51.1.1.10xcc02Standard query (0)app.s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.979407072 CEST192.168.2.51.1.1.10x6e2aStandard query (0)app.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:25.190932989 CEST192.168.2.51.1.1.10xab94Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:25.191735983 CEST192.168.2.51.1.1.10x744Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:26.430409908 CEST192.168.2.51.1.1.10x35f5Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:26.430532932 CEST192.168.2.51.1.1.10x7088Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.535752058 CEST192.168.2.51.1.1.10xfe10Standard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.535986900 CEST192.168.2.51.1.1.10x23c3Standard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.544934034 CEST192.168.2.51.1.1.10xe10bStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.545444012 CEST192.168.2.51.1.1.10xa72dStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.908267021 CEST192.168.2.51.1.1.10xb996Standard query (0)cdn-sdotid.adg.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.908745050 CEST192.168.2.51.1.1.10xefe5Standard query (0)cdn-sdotid.adg.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.245678902 CEST192.168.2.51.1.1.10x6875Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.246090889 CEST192.168.2.51.1.1.10x5091Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.312835932 CEST192.168.2.51.1.1.10xa866Standard query (0)cdn.ampproject.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.312835932 CEST192.168.2.51.1.1.10x6158Standard query (0)cdn.ampproject.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.275043964 CEST192.168.2.51.1.1.10x6700Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.275409937 CEST192.168.2.51.1.1.10xcac4Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.276448965 CEST192.168.2.51.1.1.10xdd4eStandard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.276752949 CEST192.168.2.51.1.1.10x4b6dStandard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.277137995 CEST192.168.2.51.1.1.10x65f6Standard query (0)cdn.prod.uidapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.277271032 CEST192.168.2.51.1.1.10xd80Standard query (0)cdn.prod.uidapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.277662992 CEST192.168.2.51.1.1.10x76fbStandard query (0)cdn-ima.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.277839899 CEST192.168.2.51.1.1.10x3aabStandard query (0)cdn-ima.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.278414965 CEST192.168.2.51.1.1.10x6bd1Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.278542995 CEST192.168.2.51.1.1.10xddbeStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.279072046 CEST192.168.2.51.1.1.10x2b82Standard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.279402971 CEST192.168.2.51.1.1.10xdefbStandard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.309281111 CEST192.168.2.51.1.1.10xac73Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.309458017 CEST192.168.2.51.1.1.10xc001Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.477207899 CEST192.168.2.51.1.1.10x2e22Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.477505922 CEST192.168.2.51.1.1.10x2c88Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.478091955 CEST192.168.2.51.1.1.10xbcfbStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.478465080 CEST192.168.2.51.1.1.10x563fStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.203540087 CEST192.168.2.51.1.1.10x423aStandard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.204372883 CEST192.168.2.51.1.1.10x76beStandard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.205715895 CEST192.168.2.51.1.1.10x7a2bStandard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.206084967 CEST192.168.2.51.1.1.10x1a9bStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.306138039 CEST192.168.2.51.1.1.10xd7ddStandard query (0)oajs.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.306138039 CEST192.168.2.51.1.1.10x4931Standard query (0)oajs.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.390896082 CEST192.168.2.51.1.1.10xdcd9Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.391097069 CEST192.168.2.51.1.1.10xea57Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.511007071 CEST192.168.2.51.1.1.10xdd19Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.511214972 CEST192.168.2.51.1.1.10x173bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.730349064 CEST192.168.2.51.1.1.10x86f9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.730596066 CEST192.168.2.51.1.1.10xfbd0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.779736042 CEST192.168.2.51.1.1.10xba26Standard query (0)cdn.ampproject.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.779956102 CEST192.168.2.51.1.1.10xbb64Standard query (0)cdn.ampproject.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.871618032 CEST192.168.2.51.1.1.10x6239Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.872030020 CEST192.168.2.51.1.1.10xd49bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.604746103 CEST192.168.2.51.1.1.10xe1e1Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.605235100 CEST192.168.2.51.1.1.10x2165Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.606466055 CEST192.168.2.51.1.1.10xa334Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.607412100 CEST192.168.2.51.1.1.10x29e6Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.841295958 CEST192.168.2.51.1.1.10x4400Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.841578960 CEST192.168.2.51.1.1.10x7947Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.845561028 CEST192.168.2.51.1.1.10x946fStandard query (0)google-bidout-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.848723888 CEST192.168.2.51.1.1.10xf555Standard query (0)google-bidout-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:35.479657888 CEST192.168.2.51.1.1.10xb549Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:35.479778051 CEST192.168.2.51.1.1.10xbc61Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.028218031 CEST192.168.2.51.1.1.10xee8bStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.028218031 CEST192.168.2.51.1.1.10x6645Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.029903889 CEST192.168.2.51.1.1.10x8527Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.030199051 CEST192.168.2.51.1.1.10xe025Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.056797981 CEST192.168.2.51.1.1.10x1de1Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.057080030 CEST192.168.2.51.1.1.10x2cd5Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.058784008 CEST192.168.2.51.1.1.10xe840Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.058952093 CEST192.168.2.51.1.1.10xcaa6Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.105575085 CEST192.168.2.51.1.1.10x3f96Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.105760098 CEST192.168.2.51.1.1.10x34cdStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.116138935 CEST192.168.2.51.1.1.10x42e9Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.116386890 CEST192.168.2.51.1.1.10xf03eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.404942989 CEST192.168.2.51.1.1.10xd8eStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.405422926 CEST192.168.2.51.1.1.10x982aStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.666817904 CEST192.168.2.51.1.1.10x12e6Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.667023897 CEST192.168.2.51.1.1.10x61aStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.667557001 CEST192.168.2.51.1.1.10x6e26Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.667973042 CEST192.168.2.51.1.1.10x614bStandard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.668193102 CEST192.168.2.51.1.1.10x9041Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.668236017 CEST192.168.2.51.1.1.10xc70aStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.677328110 CEST192.168.2.51.1.1.10x5314Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.112508059 CEST192.168.2.51.1.1.10x961dStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.112791061 CEST192.168.2.51.1.1.10xa265Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.114331961 CEST192.168.2.51.1.1.10x4dbStandard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.114609957 CEST192.168.2.51.1.1.10x9bfdStandard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.116791964 CEST192.168.2.51.1.1.10xb0b0Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.116960049 CEST192.168.2.51.1.1.10x8842Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.117993116 CEST192.168.2.51.1.1.10x3071Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.118139982 CEST192.168.2.51.1.1.10x426Standard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.118522882 CEST192.168.2.51.1.1.10xb0f5Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.118619919 CEST192.168.2.51.1.1.10xd52aStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.118940115 CEST192.168.2.51.1.1.10xdeb9Standard query (0)cs.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.119093895 CEST192.168.2.51.1.1.10x5a05Standard query (0)cs.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.119801044 CEST192.168.2.51.1.1.10x75dcStandard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.120011091 CEST192.168.2.51.1.1.10x9f5Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.120492935 CEST192.168.2.51.1.1.10xb655Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.120754004 CEST192.168.2.51.1.1.10x35caStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.121593952 CEST192.168.2.51.1.1.10x221eStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.121764898 CEST192.168.2.51.1.1.10xcfb1Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.124089956 CEST192.168.2.51.1.1.10x62d1Standard query (0)rtb.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.124273062 CEST192.168.2.51.1.1.10x64e3Standard query (0)rtb.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.124687910 CEST192.168.2.51.1.1.10x98aeStandard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125003099 CEST192.168.2.51.1.1.10xe5d6Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125215054 CEST192.168.2.51.1.1.10x89f2Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125458002 CEST192.168.2.51.1.1.10x377bStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.492422104 CEST192.168.2.51.1.1.10xa051Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.492614031 CEST192.168.2.51.1.1.10x776fStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.891926050 CEST192.168.2.51.1.1.10xcb0dStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.892234087 CEST192.168.2.51.1.1.10x94e8Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.909301043 CEST192.168.2.51.1.1.10x7bb8Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.909523964 CEST192.168.2.51.1.1.10x3230Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.915760040 CEST192.168.2.51.1.1.10xa29cStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.915873051 CEST192.168.2.51.1.1.10xb0e9Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.031143904 CEST192.168.2.51.1.1.10xed33Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.031857967 CEST192.168.2.51.1.1.10x3ccbStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.039412022 CEST192.168.2.51.1.1.10x4409Standard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.111186981 CEST192.168.2.51.1.1.10x5255Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.111885071 CEST192.168.2.51.1.1.10xe076Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.112651110 CEST192.168.2.51.1.1.10xfb1cStandard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.113125086 CEST192.168.2.51.1.1.10x3b47Standard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.113554001 CEST192.168.2.51.1.1.10x5cc0Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.113908052 CEST192.168.2.51.1.1.10x39e4Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.114341974 CEST192.168.2.51.1.1.10xcda6Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.114700079 CEST192.168.2.51.1.1.10xc0fcStandard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.161520958 CEST192.168.2.51.1.1.10x7b07Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.161843061 CEST192.168.2.51.1.1.10xda9Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.164907932 CEST192.168.2.51.1.1.10x3dd0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.167846918 CEST192.168.2.51.1.1.10xaf2cStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.233968973 CEST192.168.2.51.1.1.10x1ca3Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.234400034 CEST192.168.2.51.1.1.10xd756Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.238127947 CEST192.168.2.51.1.1.10x5c89Standard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.238358021 CEST192.168.2.51.1.1.10xa441Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.248414993 CEST192.168.2.51.1.1.10xa58Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.257457972 CEST192.168.2.51.1.1.10xf2cbStandard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.403677940 CEST192.168.2.51.1.1.10x1aabStandard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.403742075 CEST192.168.2.51.1.1.10xad68Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.404457092 CEST192.168.2.51.1.1.10xb091Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.404638052 CEST192.168.2.51.1.1.10xe0c4Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.405452967 CEST192.168.2.51.1.1.10x21f8Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.405703068 CEST192.168.2.51.1.1.10xcd4aStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.405986071 CEST192.168.2.51.1.1.10x47c5Standard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.406150103 CEST192.168.2.51.1.1.10xabbaStandard query (0)tr.blismedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.407835960 CEST192.168.2.51.1.1.10x958bStandard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.408174992 CEST192.168.2.51.1.1.10x9485Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.418967962 CEST192.168.2.51.1.1.10xcd28Standard query (0)sync-dmp.aura-dsp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.109568119 CEST192.168.2.51.1.1.10xfbe1Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.109802008 CEST192.168.2.51.1.1.10xbe49Standard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.338799000 CEST192.168.2.51.1.1.10x870bStandard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.340342999 CEST192.168.2.51.1.1.10x99bfStandard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.452370882 CEST192.168.2.51.1.1.10x4c55Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.452662945 CEST192.168.2.51.1.1.10xc8ffStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.456720114 CEST192.168.2.51.1.1.10x7a77Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.456720114 CEST192.168.2.51.1.1.10xfac9Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.489856005 CEST192.168.2.51.1.1.10xf0b1Standard query (0)50.23.12.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.553615093 CEST192.168.2.51.1.1.10x8d0eStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.553793907 CEST192.168.2.51.1.1.10xa654Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.554910898 CEST192.168.2.51.1.1.10x77aStandard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.555301905 CEST192.168.2.51.1.1.10x3ba2Standard query (0)partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.556262016 CEST192.168.2.51.1.1.10x1b92Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.556500912 CEST192.168.2.51.1.1.10x2c55Standard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.559705019 CEST192.168.2.51.1.1.10x2243Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.559897900 CEST192.168.2.51.1.1.10x4c4eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.570966005 CEST192.168.2.51.1.1.10xb142Standard query (0)cdn-ima.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.571400881 CEST192.168.2.51.1.1.10x59fdStandard query (0)cdn-ima.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.573407888 CEST192.168.2.51.1.1.10xe6b6Standard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.573719025 CEST192.168.2.51.1.1.10x6c2bStandard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.587405920 CEST192.168.2.51.1.1.10xdbe6Standard query (0)cdn.prod.uidapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.587443113 CEST192.168.2.51.1.1.10x76beStandard query (0)cdn.prod.uidapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.591905117 CEST192.168.2.51.1.1.10x2dcbStandard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.592035055 CEST192.168.2.51.1.1.10x2703Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.638835907 CEST192.168.2.51.1.1.10x61b4Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.638988972 CEST192.168.2.51.1.1.10x3cb9Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.447515965 CEST192.168.2.51.1.1.10x7930Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.447787046 CEST192.168.2.51.1.1.10x9fa5Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.453511953 CEST192.168.2.51.1.1.10xcf2cStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454912901 CEST192.168.2.51.1.1.10x96bdStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.461673021 CEST192.168.2.51.1.1.10x568bStandard query (0)1f2e7.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.661690950 CEST192.168.2.51.1.1.10xb416Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.670104980 CEST192.168.2.51.1.1.10x206aStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.799065113 CEST192.168.2.51.1.1.10xcc80Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.459779978 CEST192.168.2.51.1.1.10xe41dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.548891068 CEST192.168.2.51.1.1.10xd7c2Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.811043978 CEST192.168.2.51.1.1.10x7031Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.933439970 CEST192.168.2.51.1.1.10x1e70Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:42.177967072 CEST192.168.2.51.1.1.10xecbbStandard query (0)oajs.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.009439945 CEST192.168.2.51.1.1.10xe1dfStandard query (0)app.s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.061028957 CEST192.168.2.51.1.1.10xc98fStandard query (0)cdn-sdotid.adg.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.074706078 CEST192.168.2.51.1.1.10x59cdStandard query (0)assets.s.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.047729015 CEST192.168.2.51.1.1.10xa2f8Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.093863010 CEST192.168.2.51.1.1.10xa53eStandard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.920957088 CEST192.168.2.51.1.1.10x6f80Standard query (0)sdotid.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.558800936 CEST192.168.2.51.1.1.10xbbfStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.558928967 CEST192.168.2.51.1.1.10x7afbStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.573435068 CEST192.168.2.51.1.1.10x6976Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.746089935 CEST192.168.2.51.1.1.10x99deStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.746577978 CEST192.168.2.51.1.1.10x86b1Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.981365919 CEST192.168.2.51.1.1.10x4e98Standard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.987504959 CEST192.168.2.51.1.1.10xc097Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.169401884 CEST192.168.2.51.1.1.10xc53aStandard query (0)partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.205235004 CEST192.168.2.51.1.1.10xc739Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:47.963952065 CEST192.168.2.51.1.1.10x9d71Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:54.720969915 CEST192.168.2.51.1.1.10xb7f9Standard query (0)anymind360.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:58.943342924 CEST192.168.2.51.1.1.10xfd01Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:00.897536039 CEST192.168.2.51.1.1.10xcaedStandard query (0)image8.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.690970898 CEST192.168.2.51.1.1.10x336bStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.692190886 CEST192.168.2.51.1.1.10xac39Standard query (0)dclk-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:02.716178894 CEST192.168.2.51.1.1.10xc6cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.430912018 CEST192.168.2.51.1.1.10xa7adStandard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.431237936 CEST192.168.2.51.1.1.10x57bdStandard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.706835985 CEST192.168.2.51.1.1.10x959cStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.266602039 CEST192.168.2.51.1.1.10x173cStandard query (0)on-device.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.278301001 CEST192.168.2.51.1.1.10x1496Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.537708998 CEST192.168.2.51.1.1.10x207aStandard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.540132046 CEST192.168.2.51.1.1.10xbeStandard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.738856077 CEST192.168.2.51.1.1.10xba97Standard query (0)c.cintnetworks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.791008949 CEST192.168.2.51.1.1.10x3926Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.919150114 CEST192.168.2.51.1.1.10xba0Standard query (0)code.createjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.920258045 CEST192.168.2.51.1.1.10x775fStandard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.317476988 CEST192.168.2.51.1.1.10xa20dStandard query (0)cc.adingo.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.720678091 CEST192.168.2.51.1.1.10xb384Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.947091103 CEST192.168.2.51.1.1.10x8b53Standard query (0)a.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:07.903078079 CEST192.168.2.51.1.1.10x8e80Standard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:07.912724018 CEST192.168.2.51.1.1.10x4bfStandard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:07.973326921 CEST192.168.2.51.1.1.10x7bc1Standard query (0)cs.lkqd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:07.984363079 CEST192.168.2.51.1.1.10x1452Standard query (0)sync-dmp.aura-dsp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:09.577553034 CEST192.168.2.51.1.1.10xb359Standard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:15.899147034 CEST192.168.2.51.1.1.10x8185Standard query (0)code.createjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:25.278135061 CEST192.168.2.51.1.1.10x9cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:08.072808981 CEST1.1.1.1192.168.2.50x6952No error (0)s.id193.84.85.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:10.057327986 CEST1.1.1.1192.168.2.50x9c70No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:10.057579994 CEST1.1.1.1192.168.2.50x45fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:11.682373047 CEST1.1.1.1192.168.2.50x73c9No error (0)sdotid.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:11.698712111 CEST1.1.1.1192.168.2.50x2f33No error (0)sdotid.app104.21.9.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:11.698712111 CEST1.1.1.1192.168.2.50x2f33No error (0)sdotid.app172.67.160.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:12.518656015 CEST1.1.1.1192.168.2.50x4df0No error (0)s.id193.84.85.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:14.233002901 CEST1.1.1.1192.168.2.50x9ed0No error (0)assets.s.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:14.233002901 CEST1.1.1.1192.168.2.50x9ed0No error (0)assets.s.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:14.424304962 CEST1.1.1.1192.168.2.50xc2b6No error (0)assets.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.194312096 CEST1.1.1.1192.168.2.50x71bcNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.194312096 CEST1.1.1.1192.168.2.50x71bcNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.360867023 CEST1.1.1.1192.168.2.50xd386No error (0)assets.s.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.360867023 CEST1.1.1.1192.168.2.50xd386No error (0)assets.s.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:18.362653017 CEST1.1.1.1192.168.2.50xcb49No error (0)assets.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:19.862608910 CEST1.1.1.1192.168.2.50x7e12No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:20.554649115 CEST1.1.1.1192.168.2.50xfdd2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:20.554649115 CEST1.1.1.1192.168.2.50xfdd2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.238466024 CEST1.1.1.1192.168.2.50x9a3No error (0)app.s.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.238466024 CEST1.1.1.1192.168.2.50x9a3No error (0)app.s.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.241486073 CEST1.1.1.1192.168.2.50x4dd5No error (0)app.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.353681087 CEST1.1.1.1192.168.2.50xe4a3No error (0)anymind360.com151.101.1.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.353681087 CEST1.1.1.1192.168.2.50xe4a3No error (0)anymind360.com151.101.193.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.353681087 CEST1.1.1.1192.168.2.50xe4a3No error (0)anymind360.com151.101.65.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:21.353681087 CEST1.1.1.1192.168.2.50xe4a3No error (0)anymind360.com151.101.129.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.772582054 CEST1.1.1.1192.168.2.50xa16No error (0)anymind360.com151.101.129.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.772582054 CEST1.1.1.1192.168.2.50xa16No error (0)anymind360.com151.101.65.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.772582054 CEST1.1.1.1192.168.2.50xa16No error (0)anymind360.com151.101.1.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.772582054 CEST1.1.1.1192.168.2.50xa16No error (0)anymind360.com151.101.193.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.865047932 CEST1.1.1.1192.168.2.50x50f2No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:22.865062952 CEST1.1.1.1192.168.2.50xe538No error (0)securepubads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:23.234930038 CEST1.1.1.1192.168.2.50x26b5No error (0)sdotid.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:23.249988079 CEST1.1.1.1192.168.2.50xb4e4No error (0)sdotid.app172.67.160.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:23.249988079 CEST1.1.1.1192.168.2.50xb4e4No error (0)sdotid.app104.21.9.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.125128984 CEST1.1.1.1192.168.2.50xfdf6No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.125750065 CEST1.1.1.1192.168.2.50x9571No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.989864111 CEST1.1.1.1192.168.2.50xcc02No error (0)app.s.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.989864111 CEST1.1.1.1192.168.2.50xcc02No error (0)app.s.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:24.989926100 CEST1.1.1.1192.168.2.50x6e2aNo error (0)app.s.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:25.103885889 CEST1.1.1.1192.168.2.50xfb33No error (0)cdn-sdotid.adg.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:25.158047915 CEST1.1.1.1192.168.2.50xfd6cNo error (0)cdn-sdotid.adg.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:25.158047915 CEST1.1.1.1192.168.2.50xfd6cNo error (0)cdn-sdotid.adg.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:25.198056936 CEST1.1.1.1192.168.2.50xab94No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:26.437693119 CEST1.1.1.1192.168.2.50x7088No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:26.437724113 CEST1.1.1.1192.168.2.50x35f5No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:26.456062078 CEST1.1.1.1192.168.2.50x2076No error (0)pagead-googlehosted.l.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.542690039 CEST1.1.1.1192.168.2.50xfe10No error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.542690039 CEST1.1.1.1192.168.2.50xfe10No error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.542690039 CEST1.1.1.1192.168.2.50xfe10No error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.543629885 CEST1.1.1.1192.168.2.50x23c3No error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.552614927 CEST1.1.1.1192.168.2.50xe10bNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.552614927 CEST1.1.1.1192.168.2.50xe10bNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.552614927 CEST1.1.1.1192.168.2.50xe10bNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.552614927 CEST1.1.1.1192.168.2.50xe10bNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.959624052 CEST1.1.1.1192.168.2.50xb996No error (0)cdn-sdotid.adg.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.959624052 CEST1.1.1.1192.168.2.50xb996No error (0)cdn-sdotid.adg.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:28.959640026 CEST1.1.1.1192.168.2.50xefe5No error (0)cdn-sdotid.adg.id65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.253604889 CEST1.1.1.1192.168.2.50x6875No error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.253678083 CEST1.1.1.1192.168.2.50x5091No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.319951057 CEST1.1.1.1192.168.2.50x6158No error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.320348978 CEST1.1.1.1192.168.2.50xa866No error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:29.320348978 CEST1.1.1.1192.168.2.50xa866No error (0)cdn-content.ampproject.org142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.281697035 CEST1.1.1.1192.168.2.50x6700No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.281697035 CEST1.1.1.1192.168.2.50x6700No error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.282344103 CEST1.1.1.1192.168.2.50xcac4No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net54.76.113.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net54.78.53.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net54.74.215.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.283314943 CEST1.1.1.1192.168.2.50xdd4eNo error (0)bcp.crwdcntrl.net52.48.114.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.284262896 CEST1.1.1.1192.168.2.50xd80No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.284511089 CEST1.1.1.1192.168.2.50x3aabNo error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.284603119 CEST1.1.1.1192.168.2.50x76fbNo error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.284840107 CEST1.1.1.1192.168.2.50x65f6No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.284840107 CEST1.1.1.1192.168.2.50x65f6No error (0)d2avimlm6gq3h9.cloudfront.net18.173.212.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.285268068 CEST1.1.1.1192.168.2.50xddbeNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.285325050 CEST1.1.1.1192.168.2.50x6bd1No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.286031961 CEST1.1.1.1192.168.2.50x2b82No error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.316473007 CEST1.1.1.1192.168.2.50xac73No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.483952999 CEST1.1.1.1192.168.2.50x2e22No error (0)cm.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.484968901 CEST1.1.1.1192.168.2.50xbcfbNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.484968901 CEST1.1.1.1192.168.2.50xbcfbNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:31.486337900 CEST1.1.1.1192.168.2.50x563fNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:32.253169060 CEST1.1.1.1192.168.2.50xc2bbNo error (0)pagead-googlehosted.l.google.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.210136890 CEST1.1.1.1192.168.2.50x423aNo error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.210136890 CEST1.1.1.1192.168.2.50x423aNo error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.210136890 CEST1.1.1.1192.168.2.50x423aNo error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.211071968 CEST1.1.1.1192.168.2.50x76beNo error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.212487936 CEST1.1.1.1192.168.2.50x7a2bNo error (0)tags.crwdcntrl.net65.9.66.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.212487936 CEST1.1.1.1192.168.2.50x7a2bNo error (0)tags.crwdcntrl.net65.9.66.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.212487936 CEST1.1.1.1192.168.2.50x7a2bNo error (0)tags.crwdcntrl.net65.9.66.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.212487936 CEST1.1.1.1192.168.2.50x7a2bNo error (0)tags.crwdcntrl.net65.9.66.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.313324928 CEST1.1.1.1192.168.2.50xd7ddNo error (0)oajs.openx.net34.120.135.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.313324928 CEST1.1.1.1192.168.2.50xd7ddNo error (0)oajs.openx.net34.120.107.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.398879051 CEST1.1.1.1192.168.2.50xea57No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.399027109 CEST1.1.1.1192.168.2.50xdcd9No error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.399027109 CEST1.1.1.1192.168.2.50xdcd9No error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887758017 CEST1.1.1.1192.168.2.50x173bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887772083 CEST1.1.1.1192.168.2.50xdd19No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887789965 CEST1.1.1.1192.168.2.50xfbd0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887799025 CEST1.1.1.1192.168.2.50xba26No error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887799025 CEST1.1.1.1192.168.2.50xba26No error (0)cdn-content.ampproject.org142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887857914 CEST1.1.1.1192.168.2.50x6239No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.887943029 CEST1.1.1.1192.168.2.50x86f9No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:33.888005972 CEST1.1.1.1192.168.2.50xbb64No error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.513438940 CEST1.1.1.1192.168.2.50xc98cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.513438940 CEST1.1.1.1192.168.2.50xc98cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.611670017 CEST1.1.1.1192.168.2.50xe1e1No error (0)ad.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.612387896 CEST1.1.1.1192.168.2.50x2165No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.613595009 CEST1.1.1.1192.168.2.50xa334No error (0)s0.2mdn.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.848153114 CEST1.1.1.1192.168.2.50x4400No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.851490021 CEST1.1.1.1192.168.2.50x7947No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.852533102 CEST1.1.1.1192.168.2.50x946fNo error (0)google-bidout-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:34.852533102 CEST1.1.1.1192.168.2.50x946fNo error (0)google-bidout-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:35.802550077 CEST1.1.1.1192.168.2.50xb549No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:35.802550077 CEST1.1.1.1192.168.2.50xb549No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.035110950 CEST1.1.1.1192.168.2.50x6645No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.035221100 CEST1.1.1.1192.168.2.50xee8bNo error (0)ad.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.036811113 CEST1.1.1.1192.168.2.50x8527No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.037420034 CEST1.1.1.1192.168.2.50xe025No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.063594103 CEST1.1.1.1192.168.2.50x1de1No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.063594103 CEST1.1.1.1192.168.2.50x1de1No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.209.159.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.063594103 CEST1.1.1.1192.168.2.50x1de1No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.215.215.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.063594103 CEST1.1.1.1192.168.2.50x1de1No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.193.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.063594103 CEST1.1.1.1192.168.2.50x1de1No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.215.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.064058065 CEST1.1.1.1192.168.2.50x2cd5No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.066119909 CEST1.1.1.1192.168.2.50xe840No error (0)s.amazon-adsystem.com98.82.156.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113162994 CEST1.1.1.1192.168.2.50x34cdNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113162994 CEST1.1.1.1192.168.2.50x34cdNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113162994 CEST1.1.1.1192.168.2.50x34cdNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113162994 CEST1.1.1.1192.168.2.50x34cdNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113306999 CEST1.1.1.1192.168.2.50x3f96No error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113306999 CEST1.1.1.1192.168.2.50x3f96No error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113306999 CEST1.1.1.1192.168.2.50x3f96No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113306999 CEST1.1.1.1192.168.2.50x3f96No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113306999 CEST1.1.1.1192.168.2.50x3f96No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.113306999 CEST1.1.1.1192.168.2.50x3f96No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.122992992 CEST1.1.1.1192.168.2.50x42e9No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.123063087 CEST1.1.1.1192.168.2.50xf03eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.414263010 CEST1.1.1.1192.168.2.50xd8eNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.414263010 CEST1.1.1.1192.168.2.50xd8eNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.414263010 CEST1.1.1.1192.168.2.50xd8eNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.414263010 CEST1.1.1.1192.168.2.50xd8eNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.674269915 CEST1.1.1.1192.168.2.50x12e6No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.674338102 CEST1.1.1.1192.168.2.50x61aNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.674882889 CEST1.1.1.1192.168.2.50x6e26Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.675997972 CEST1.1.1.1192.168.2.50x9041No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.676012993 CEST1.1.1.1192.168.2.50x614bName error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:36.686024904 CEST1.1.1.1192.168.2.50x5314Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.119429111 CEST1.1.1.1192.168.2.50x961dNo error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.119429111 CEST1.1.1.1192.168.2.50x961dNo error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.119978905 CEST1.1.1.1192.168.2.50xa265No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.121649027 CEST1.1.1.1192.168.2.50x4dbNo error (0)ums.acuityplatform.com154.59.122.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.123414040 CEST1.1.1.1192.168.2.50xb0b0No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.123759985 CEST1.1.1.1192.168.2.50x8842No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125042915 CEST1.1.1.1192.168.2.50x3071No error (0)s.ad.smaato.net13.32.27.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125042915 CEST1.1.1.1192.168.2.50x3071No error (0)s.ad.smaato.net13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125042915 CEST1.1.1.1192.168.2.50x3071No error (0)s.ad.smaato.net13.32.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125042915 CEST1.1.1.1192.168.2.50x3071No error (0)s.ad.smaato.net13.32.27.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125447989 CEST1.1.1.1192.168.2.50xb0f5No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125447989 CEST1.1.1.1192.168.2.50xb0f5No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125447989 CEST1.1.1.1192.168.2.50xb0f5No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.125586033 CEST1.1.1.1192.168.2.50xd52aNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.126894951 CEST1.1.1.1192.168.2.50x75dcNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.126894951 CEST1.1.1.1192.168.2.50x75dcNo error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.127405882 CEST1.1.1.1192.168.2.50xb655No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.127405882 CEST1.1.1.1192.168.2.50xb655No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.127614975 CEST1.1.1.1192.168.2.50xdeb9No error (0)cs.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.128206015 CEST1.1.1.1192.168.2.50x35caNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.128786087 CEST1.1.1.1192.168.2.50xcfb1No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.129025936 CEST1.1.1.1192.168.2.50x221eNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.129025936 CEST1.1.1.1192.168.2.50x221eNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.130697966 CEST1.1.1.1192.168.2.50x9f5No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.131731987 CEST1.1.1.1192.168.2.50x62d1No error (0)rtb.openx.net35.227.252.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.131731987 CEST1.1.1.1192.168.2.50x62d1No error (0)rtb.openx.net35.186.253.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.131951094 CEST1.1.1.1192.168.2.50xe5d6No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132069111 CEST1.1.1.1192.168.2.50x98aeNo error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132069111 CEST1.1.1.1192.168.2.50x98aeNo error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132205009 CEST1.1.1.1192.168.2.50x89f2No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132205009 CEST1.1.1.1192.168.2.50x89f2No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132205009 CEST1.1.1.1192.168.2.50x89f2No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132205009 CEST1.1.1.1192.168.2.50x89f2No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132205009 CEST1.1.1.1192.168.2.50x89f2No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.132205009 CEST1.1.1.1192.168.2.50x89f2No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.499635935 CEST1.1.1.1192.168.2.50xa051No error (0)ad.doubleclick.net142.250.74.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.499649048 CEST1.1.1.1192.168.2.50x776fNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.898993015 CEST1.1.1.1192.168.2.50xcb0dNo error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.899172068 CEST1.1.1.1192.168.2.50x94e8No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.916213036 CEST1.1.1.1192.168.2.50x7bb8No error (0)ad.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.916397095 CEST1.1.1.1192.168.2.50x3230No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.923029900 CEST1.1.1.1192.168.2.50xa29cNo error (0)ad.doubleclick.net142.250.186.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:37.923551083 CEST1.1.1.1192.168.2.50xb0e9No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.038230896 CEST1.1.1.1192.168.2.50xed33No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.039555073 CEST1.1.1.1192.168.2.50x3ccbNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.048115015 CEST1.1.1.1192.168.2.50x4409Name error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.118614912 CEST1.1.1.1192.168.2.50x5255No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.118614912 CEST1.1.1.1192.168.2.50x5255No error (0)cdn.w55c.net3.69.4.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.118614912 CEST1.1.1.1192.168.2.50x5255No error (0)cdn.w55c.net18.159.179.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.118614912 CEST1.1.1.1192.168.2.50x5255No error (0)cdn.w55c.net3.72.171.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.118614912 CEST1.1.1.1192.168.2.50x5255No error (0)cdn.w55c.net3.67.66.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.119754076 CEST1.1.1.1192.168.2.50xe076No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120744944 CEST1.1.1.1192.168.2.50xfb1cNo error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io52.208.7.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io34.252.67.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io52.210.235.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io34.247.205.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io52.212.12.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io46.137.57.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.120901108 CEST1.1.1.1192.168.2.50x5cc0No error (0)match.prod.bidr.io34.253.109.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com52.86.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com54.209.243.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com54.197.91.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.121364117 CEST1.1.1.1192.168.2.50xcda6No error (0)sync.srv.stackadapt.com54.163.230.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.168497086 CEST1.1.1.1192.168.2.50xda9No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.171478987 CEST1.1.1.1192.168.2.50x7b07No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.171478987 CEST1.1.1.1192.168.2.50x7b07No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.171792030 CEST1.1.1.1192.168.2.50x3dd0No error (0)ad.doubleclick.net216.58.206.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.174748898 CEST1.1.1.1192.168.2.50xaf2cNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.241274118 CEST1.1.1.1192.168.2.50x1ca3No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.243130922 CEST1.1.1.1192.168.2.50xd756No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.246227026 CEST1.1.1.1192.168.2.50xa441Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.255165100 CEST1.1.1.1192.168.2.50xa58Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.410614014 CEST1.1.1.1192.168.2.50xad68No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.411098003 CEST1.1.1.1192.168.2.50x1aabNo error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.411098003 CEST1.1.1.1192.168.2.50x1aabNo error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.412286043 CEST1.1.1.1192.168.2.50x21f8No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.412286043 CEST1.1.1.1192.168.2.50x21f8No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.412286043 CEST1.1.1.1192.168.2.50x21f8No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.412453890 CEST1.1.1.1192.168.2.50xb091No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.412453890 CEST1.1.1.1192.168.2.50xb091No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.413094997 CEST1.1.1.1192.168.2.50x47c5No error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.413120031 CEST1.1.1.1192.168.2.50xe0c4No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.415695906 CEST1.1.1.1192.168.2.50x9485Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:38.425910950 CEST1.1.1.1192.168.2.50xcd28Server failure (2)sync-dmp.aura-dsp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.117513895 CEST1.1.1.1192.168.2.50xbe49No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.119785070 CEST1.1.1.1192.168.2.50xfbe1No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.119785070 CEST1.1.1.1192.168.2.50xfbe1No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.345659018 CEST1.1.1.1192.168.2.50x870bNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.345659018 CEST1.1.1.1192.168.2.50x870bNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.347579956 CEST1.1.1.1192.168.2.50x99bfNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.347579956 CEST1.1.1.1192.168.2.50x99bfNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.460283995 CEST1.1.1.1192.168.2.50xc8ffNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.460896015 CEST1.1.1.1192.168.2.50x4c55No error (0)ad.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.468200922 CEST1.1.1.1192.168.2.50xfac9No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.468214989 CEST1.1.1.1192.168.2.50x7a77No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.497625113 CEST1.1.1.1192.168.2.50xf0b1Name error (3)50.23.12.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.560800076 CEST1.1.1.1192.168.2.50xa654No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.561141014 CEST1.1.1.1192.168.2.50x8d0eNo error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.171.198.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.206.44.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.197.42.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com100.28.237.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com3.209.57.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.86.67.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com3.231.237.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562027931 CEST1.1.1.1192.168.2.50x77aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.82.242.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.562865973 CEST1.1.1.1192.168.2.50x3ba2No error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.563348055 CEST1.1.1.1192.168.2.50x1b92Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.563512087 CEST1.1.1.1192.168.2.50x2c55Name error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.566916943 CEST1.1.1.1192.168.2.50x2243No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.567444086 CEST1.1.1.1192.168.2.50x4c4eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.583369017 CEST1.1.1.1192.168.2.50xb142No error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.584320068 CEST1.1.1.1192.168.2.50x59fdNo error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.585895061 CEST1.1.1.1192.168.2.50xe6b6No error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.595120907 CEST1.1.1.1192.168.2.50x76beNo error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.596832037 CEST1.1.1.1192.168.2.50xdbe6No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.596832037 CEST1.1.1.1192.168.2.50xdbe6No error (0)d2avimlm6gq3h9.cloudfront.net18.245.252.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.598567009 CEST1.1.1.1192.168.2.50x2dcbNo error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.598567009 CEST1.1.1.1192.168.2.50x2dcbNo error (0)static.nl3.vip.prod.criteo.net178.250.1.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.598856926 CEST1.1.1.1192.168.2.50x2703No error (0)static.criteo.netstatic.nl3.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net52.30.186.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net54.78.53.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net63.32.25.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net52.48.114.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net54.76.113.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:39.646239996 CEST1.1.1.1192.168.2.50x61b4No error (0)bcp.crwdcntrl.net54.74.215.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454572916 CEST1.1.1.1192.168.2.50x7930No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454572916 CEST1.1.1.1192.168.2.50x7930No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.454631090 CEST1.1.1.1192.168.2.50x9fa5No error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.460465908 CEST1.1.1.1192.168.2.50xcf2cNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.460465908 CEST1.1.1.1192.168.2.50xcf2cNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.460465908 CEST1.1.1.1192.168.2.50xcf2cNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.460465908 CEST1.1.1.1192.168.2.50xcf2cNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.460465908 CEST1.1.1.1192.168.2.50xcf2cNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.460465908 CEST1.1.1.1192.168.2.50xcf2cNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.462054014 CEST1.1.1.1192.168.2.50x96bdNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.462054014 CEST1.1.1.1192.168.2.50x96bdNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.470458984 CEST1.1.1.1192.168.2.50x568bNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.668786049 CEST1.1.1.1192.168.2.50xb416No error (0)ad.doubleclick.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.676985979 CEST1.1.1.1192.168.2.50x206aNo error (0)s0.2mdn.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:40.806400061 CEST1.1.1.1192.168.2.50xcc80No error (0)cm.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.692683935 CEST1.1.1.1192.168.2.50xe41dNo error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.692698956 CEST1.1.1.1192.168.2.50xd7c2No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.692698956 CEST1.1.1.1192.168.2.50xd7c2No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.818682909 CEST1.1.1.1192.168.2.50x7031No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:41.940571070 CEST1.1.1.1192.168.2.50x1e70No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:42.184628010 CEST1.1.1.1192.168.2.50xecbbNo error (0)oajs.openx.net34.120.107.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:42.184628010 CEST1.1.1.1192.168.2.50xecbbNo error (0)oajs.openx.net34.120.135.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.075170994 CEST1.1.1.1192.168.2.50xc98fNo error (0)cdn-sdotid.adg.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.075170994 CEST1.1.1.1192.168.2.50xc98fNo error (0)cdn-sdotid.adg.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.085645914 CEST1.1.1.1192.168.2.50x59cdNo error (0)assets.s.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.085645914 CEST1.1.1.1192.168.2.50x59cdNo error (0)assets.s.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.354087114 CEST1.1.1.1192.168.2.50xe1dfNo error (0)app.s.id188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:43.354087114 CEST1.1.1.1192.168.2.50xe1dfNo error (0)app.s.id188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io34.247.205.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io34.253.109.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io52.212.12.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io46.137.57.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io52.210.235.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io52.208.7.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.055111885 CEST1.1.1.1192.168.2.50xa2f8No error (0)match.prod.bidr.io34.252.67.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.101341009 CEST1.1.1.1192.168.2.50xa53eNo error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.101341009 CEST1.1.1.1192.168.2.50xa53eNo error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.960534096 CEST1.1.1.1192.168.2.50x6f80No error (0)sdotid.app172.67.160.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:44.960534096 CEST1.1.1.1192.168.2.50x6f80No error (0)sdotid.app104.21.9.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565603971 CEST1.1.1.1192.168.2.50xbbfNo error (0)gum.criteo.comgum.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565603971 CEST1.1.1.1192.168.2.50xbbfNo error (0)gum.nl3.vip.prod.criteo.com178.250.1.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.565648079 CEST1.1.1.1192.168.2.50x7afbNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.580254078 CEST1.1.1.1192.168.2.50x6976No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.580254078 CEST1.1.1.1192.168.2.50x6976No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.193.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.580254078 CEST1.1.1.1192.168.2.50x6976No error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.34.243.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.580254078 CEST1.1.1.1192.168.2.50x6976No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.247.156.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.580254078 CEST1.1.1.1192.168.2.50x6976No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.210.4.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.753047943 CEST1.1.1.1192.168.2.50x99deNo error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.753047943 CEST1.1.1.1192.168.2.50x99deNo error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.754537106 CEST1.1.1.1192.168.2.50x86b1No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.754537106 CEST1.1.1.1192.168.2.50x86b1No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.988821983 CEST1.1.1.1192.168.2.50x4e98No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.988821983 CEST1.1.1.1192.168.2.50x4e98No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:45.994939089 CEST1.1.1.1192.168.2.50xc097No error (0)s.amazon-adsystem.com98.82.157.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners.tremorhub.compartners-alb-1113315349.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com100.28.237.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com35.171.198.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.82.242.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com3.209.57.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com54.86.67.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.197.42.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com34.206.44.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.177213907 CEST1.1.1.1192.168.2.50xc53aNo error (0)partners-alb-1113315349.us-east-1.elb.amazonaws.com44.206.161.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:46.212776899 CEST1.1.1.1192.168.2.50xc739No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:47.970995903 CEST1.1.1.1192.168.2.50x9d71No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:47.970995903 CEST1.1.1.1192.168.2.50x9d71No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:47.970995903 CEST1.1.1.1192.168.2.50x9d71No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:47.970995903 CEST1.1.1.1192.168.2.50x9d71No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:54.728661060 CEST1.1.1.1192.168.2.50xb7f9No error (0)anymind360.com151.101.193.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:54.728661060 CEST1.1.1.1192.168.2.50xb7f9No error (0)anymind360.com151.101.65.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:54.728661060 CEST1.1.1.1192.168.2.50xb7f9No error (0)anymind360.com151.101.129.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:54.728661060 CEST1.1.1.1192.168.2.50xb7f9No error (0)anymind360.com151.101.1.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:58.950443029 CEST1.1.1.1192.168.2.50xfd01No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:58.950443029 CEST1.1.1.1192.168.2.50xfd01No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:58.950443029 CEST1.1.1.1192.168.2.50xfd01No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:32:59.131758928 CEST1.1.1.1192.168.2.50x6b59No error (0)pagead-googlehosted.l.google.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:00.904505968 CEST1.1.1.1192.168.2.50xcaedNo error (0)image8.pubmatic.comimage8-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:00.904505968 CEST1.1.1.1192.168.2.50xcaedNo error (0)image8-v2.pubmnet.comimagsync-lhrpairbc.pubmatic.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:00.904505968 CEST1.1.1.1192.168.2.50xcaedNo error (0)imagsync-lhrpairbc.pubmatic.com185.64.191.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.698385954 CEST1.1.1.1192.168.2.50x336bNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.698385954 CEST1.1.1.1192.168.2.50x336bNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.698385954 CEST1.1.1.1192.168.2.50x336bNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.698385954 CEST1.1.1.1192.168.2.50x336bNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.698385954 CEST1.1.1.1192.168.2.50x336bNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.698385954 CEST1.1.1.1192.168.2.50x336bNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:01.701263905 CEST1.1.1.1192.168.2.50xac39No error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:02.434398890 CEST1.1.1.1192.168.2.50x2e23No error (0)pagead-googlehosted.l.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:02.723901987 CEST1.1.1.1192.168.2.50xc6cNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.438188076 CEST1.1.1.1192.168.2.50x57bdNo error (0)ums.acuityplatform.com154.59.122.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.438230991 CEST1.1.1.1192.168.2.50xa7adNo error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.714257002 CEST1.1.1.1192.168.2.50x959cNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.714257002 CEST1.1.1.1192.168.2.50x959cNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:03.714257002 CEST1.1.1.1192.168.2.50x959cNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.285144091 CEST1.1.1.1192.168.2.50x173cNo error (0)on-device.com52.208.2.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.285144091 CEST1.1.1.1192.168.2.50x173cNo error (0)on-device.com34.251.225.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.285144091 CEST1.1.1.1192.168.2.50x173cNo error (0)on-device.com99.80.105.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.285403013 CEST1.1.1.1192.168.2.50x1496No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.544557095 CEST1.1.1.1192.168.2.50x207aNo error (0)s.ad.smaato.net13.32.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.544557095 CEST1.1.1.1192.168.2.50x207aNo error (0)s.ad.smaato.net13.32.27.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.544557095 CEST1.1.1.1192.168.2.50x207aNo error (0)s.ad.smaato.net13.32.27.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.544557095 CEST1.1.1.1192.168.2.50x207aNo error (0)s.ad.smaato.net13.32.27.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.547319889 CEST1.1.1.1192.168.2.50xbeNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.547319889 CEST1.1.1.1192.168.2.50xbeNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.547319889 CEST1.1.1.1192.168.2.50xbeNo error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:04.547319889 CEST1.1.1.1192.168.2.50xbeNo error (0)nydc1.outbrain.org64.202.112.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.747133017 CEST1.1.1.1192.168.2.50xba97No error (0)c.cintnetworks.comcollector-main.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.747133017 CEST1.1.1.1192.168.2.50xba97No error (0)cint-collector-euw.azurewebsites.netwaws-prod-am2-241.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.747133017 CEST1.1.1.1192.168.2.50xba97No error (0)waws-prod-am2-241.sip.azurewebsites.windows.netwaws-prod-am2-241.westeurope.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.798706055 CEST1.1.1.1192.168.2.50x3926No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.798706055 CEST1.1.1.1192.168.2.50x3926No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.798706055 CEST1.1.1.1192.168.2.50x3926No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.927758932 CEST1.1.1.1192.168.2.50x775fNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.927758932 CEST1.1.1.1192.168.2.50x775fNo error (0)match-eu-central-1-ecs.sharethrough.com18.197.30.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:05.928592920 CEST1.1.1.1192.168.2.50xba0No error (0)code.createjs.comsan-download-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.325234890 CEST1.1.1.1192.168.2.50xa20dNo error (0)cc.adingo.jp13.114.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.325234890 CEST1.1.1.1192.168.2.50xa20dNo error (0)cc.adingo.jp54.199.224.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.325234890 CEST1.1.1.1192.168.2.50xa20dNo error (0)cc.adingo.jp3.115.129.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.903084040 CEST1.1.1.1192.168.2.50xb384No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.903084040 CEST1.1.1.1192.168.2.50xb384No error (0)cdn.w55c.net18.159.179.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.903084040 CEST1.1.1.1192.168.2.50xb384No error (0)cdn.w55c.net3.67.66.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.903084040 CEST1.1.1.1192.168.2.50xb384No error (0)cdn.w55c.net3.69.4.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.903084040 CEST1.1.1.1192.168.2.50xb384No error (0)cdn.w55c.net3.72.171.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:06.954988003 CEST1.1.1.1192.168.2.50x8b53No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:07.910649061 CEST1.1.1.1192.168.2.50x8e80No error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:07.980115891 CEST1.1.1.1192.168.2.50x7bc1Name error (3)cs.lkqd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:09.585192919 CEST1.1.1.1192.168.2.50xb359No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:09.585192919 CEST1.1.1.1192.168.2.50xb359No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:09.585192919 CEST1.1.1.1192.168.2.50xb359No error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:15.906132936 CEST1.1.1.1192.168.2.50x8185No error (0)code.createjs.comsan-download-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Oct 8, 2024 12:33:25.285191059 CEST1.1.1.1192.168.2.50x9cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.549709193.84.85.1784435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:09 UTC773OUTGET /JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:09 UTC305INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 10303
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=3
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:09 UTC10303INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6f 76 65 72 66 6c 6f 77 2d 78 2d 68 69 64 64 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 40 64 69 73 74 2f 6f 75 74 70 75 74 2e 63 73 73 3f 76 62 68 75 32 33 74 63 36 33 34 22 20 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" class="overflow-x-hidden"> <head> <title>404 Not Found</title> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link href="/@dist/output.css?vbhu23tc634" r


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.549710193.84.85.1784435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:09 UTC661OUTGET /@dist/output.css?vbhu23tc634 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:10 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6648
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:10 UTC6648INData Raw: 2f 2a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! tailwindcss v3.4.6 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.549713193.84.85.1784435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:10 UTC796OUTGET /1SV6g?s=skip HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:11 UTC385INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=3
                                                                                                                                                                                                                                                                                                                                                                                                        Location: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.549717193.84.85.1784435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:11 UTC697OUTGET /@dist/notfound.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:12 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2791
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:12 UTC2791INData Raw: 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 31 30 22 20 68 65 69 67 68 74 3d 22 32 31 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 30 20 32 31 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 30 31 2e 36 38 38 22 20 63 79 3d 22 31 39 33 2e 37 37 22 20 72 78 3d 22 31 30 31 2e 36 38 38 22 20 72 79 3d 22 31 35 2e 35 39 36 33 22 20 66 69 6c 6c 3d 22 23 31 31 31 45 32 37 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 31 2e 30 36 34 20 38 34 2e 35 39 36 31 43 31 30 31 2e 34 35 31 20 38 31 2e 35 30 30 39 20 39 39 2e 38 31 36 32 20 37 37 2e 37 33 33 37 20 39 38 2e 35 36 38 35 20 37 35 2e 38 36 32 32 43 39 33 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="210" height="210" viewBox="0 0 210 210" fill="none" xmlns="http://www.w3.org/2000/svg"><ellipse cx="101.688" cy="193.77" rx="101.688" ry="15.5963" fill="#111E27"/><path d="M101.064 84.5961C101.451 81.5009 99.8162 77.7337 98.5685 75.8622C93.


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        4192.168.2.549720184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=108810
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        5192.168.2.549721104.21.9.1654435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:12 UTC783OUTGET /en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://s.id/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        x-middleware-rewrite: /blog/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: Next.js
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aU6PTukzAzxLHuMDKZj%2FJqxstYvUIHt%2BCP%2BUe65UIDstweY%2FWuekY4nyK4rzLJLD3L9lP9fp%2F3jZqOqtPyMcxRWRWbjOkY1bPkmWAcUhHWTlK7ca%2B5p6hxvloa83"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577396e6c0caa-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC413INData Raw: 32 39 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 69 6d 61 67 65 73 2f 73 69 64 2d 6e 65 75 2d 6c 6f 67 6f 2d 64 61 72 6b 2e 73 76 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 29fc<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo-dark.svg"/><link rel="preload" as
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 39 62 36 35 37 31 37 61 36 63 32 32 39 32 38 61 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 31 35 65 61 63 63 63 38 61 38 37 39 36 38 37 31 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: edence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/9b65717a6c22928a.css" data-precedence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/15eaccc8a8796871.css" data-precedence="next"/><link rel="prelo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 38 37 36 39 2d 30 63 36 61 31 62 64 66 61 31 31 36 61 65 36 38 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 37 34 31 38 2d 62 30 65 33 62 66 39 39 61 33 61 63 62 34 61 33 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 34 38 31 2d 32 38 37 38 37 62 31 37 63 66 38 38 61 61 61 39 2e 6a 73 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: //assets.s.id/_next/static/chunks/18769-0c6a1bdfa116ae68.js" async=""></script><script src="https://assets.s.id/_next/static/chunks/37418-b0e3bf99a3acb4a3.js" async=""></script><script src="https://assets.s.id/_next/static/chunks/1481-28787b17cf88aaa9.js"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 20 74 68 65 72 65 20 6d 69 67 68 74 20 61 6c 73 6f 20 62 65 20 69 73 73 75 65 73 20 72 65 6c 61 74 65 64 20 74 6f 20 75 73 69 6e 67 20 75 70 70 65 72 63 61 73 65 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 6c 65 74 74 65 72 73 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 69 6d 61 67 65 73 2f 33 61 30 31 35 37 65 64 2d 65 64 65 30 2d 34 30 62 39 2d 61 31 34 66 2d 36 32 66 31 39 39 39 35 62 31 32 35 5f 31 30 38 30 78 31 30 38 30 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: there might also be issues related to using uppercase and lowercase letters."/><meta property="og:image" content="https://cdn-sdotid.adg.id/images/3a0157ed-ede0-40b9-a14f-62f19995b125_1080x1080.png"/><meta name="twitter:card" content="summary_large_image
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 32 34 20 68 2d 31 36 20 6c 67 3a 77 2d 32 34 20 6c 67 3a 68 2d 31 34 20 72 65 6c 61 74 69 76 65 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 69 6d 61 67 65 73 2f 73 69 64 2d 6e 65 75 2d 6c 6f 67 6f 2d 64 61 72 6b 2e 73 76 67 22 20 61 6c 74 3d 22 62 72 61 6e 64 20 6c 6f 67 6f 22 2f 3e 3c 2f 68 31 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 20 6d 6c 2d 33 20 70 6c 2d 33 20 74 65 78 74 2d 32 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 66 6f 6e 74 2d 77 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tems-center"><div class="w-24 h-16 lg:w-24 lg:h-14 relative flex items-center"><a href="/"><h1 class="brand"><img src="https://assets.s.id/images/sid-neu-logo-dark.svg" alt="brand logo"/></h1></a></div><h1 class="brand ml-3 pl-3 text-2xl font-bold font-wo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 73 6c 6f 74 3d 22 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 77 2d 34 20 6d 72 2d 32 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 35 2e 37 35 20 36 61 33 2e 37 35 20 33 2e 37 35 20 30 20 31 20 31 2d 37 2e 35 20 30 20 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 20 37 2e 35 20 30 5a 4d 34 2e 35 30 31 20 32 30 2e 31 31 38 61 37 2e 35 20 37 2e 35 20 30 20 30 20 31 20 31 34 2e 39 39 38 20 30 41 31 37 2e 39 33 33 20 31 37 2e 39 33 33 20 30 20 30 20 31 20 31 32 20 32 31 2e 37 35 63 2d 32 2e 36 37 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: troke="currentColor" aria-hidden="true" data-slot="icon" class="w-4 mr-2"><path stroke-linecap="round" stroke-linejoin="round" d="M15.75 6a3.75 3.75 0 1 1-7.5 0 3.75 3.75 0 0 1 7.5 0ZM4.501 20.118a7.5 7.5 0 0 1 14.998 0A17.933 17.933 0 0 1 12 21.75c-2.676
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 6c 69 6e 6b 20 77 69 74 68 20 79 6f 75 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 77 61 73 20 70 72 65 70 61 72 65 64 20 61 6e 64 20 77 72 69 74 74 65 6e 20 63 6f 72 72 65 63 74 6c 79 2e c2 a0 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 70 62 2d 34 20 6c 65 61 64 69 6e 67 2d 6c 6f 6f 73 65 20 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 70 62 2d 34 20 6c 65 61 64 69 6e 67 2d 6c 6f 6f 73 65 20 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 3c 73 74 72 6f 6e 67 3e 57 68 61 74 20 69 73 20 73 2e 69 64 3f 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 70 62 2d 34 20 6c 65 61 64 69 6e 67 2d 6c 6f 6f 73 65 20 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 3c 73 74 72 6f 6e 67 3e 73 2e 69 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: link with you to verify that the link was prepared and written correctly.</p><p class="pb-4 leading-loose break-words"></p><p class="pb-4 leading-loose break-words"><strong>What is s.id?</strong></p><p class="pb-4 leading-loose break-words"><strong>s.id
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 6c 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 66 6c 75 65 6e 63 65 72 73 2c 20 6d 65 6e 74 6f 72 73 2c 20 74 65 61 63 68 65 72 73 2c 20 70 75 62 6c 69 63 20 73 70 65 61 6b 65 72 73 2c 20 65 78 70 65 72 74 73 2c 20 61 72 74 69 73 74 73 2c 20 63 65 6c 65 62 72 69 74 69 65 73 2c 20 77 72 69 74 65 72 73 2c 20 63 6f 61 63 68 65 73 2c 20 61 64 76 69 73 6f 72 73 2c 20 63 6f 6e 73 75 6c 74 61 6e 74 73 2c 20 64 65 76 65 6c 6f 70 65 72 73 2c 20 65 6e 74 72 65 70 72 65 6e 65 75 72 73 2c 20 63 6f 6d 70 61 6e 69 65 73 2c 20 62 72 61 6e 64 73 2c 20 61 6e 64 20 6d 61 72 6b 65 74 65 72 73 e2 80 93 69 6e 63 6c 75 64 69 6e 67 20 79 6f 75 21 20 42 61 73 69 63 61 6c 6c 79 2c 20 61 6e 79 6f 6e 65 20 77 68 6f 20 61 69 6d 73 20 74 6f 20 69 6e 73 70 69 72 65 2c 20 73 68 61 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ls, including influencers, mentors, teachers, public speakers, experts, artists, celebrities, writers, coaches, advisors, consultants, developers, entrepreneurs, companies, brands, and marketersincluding you! Basically, anyone who aims to inspire, shar
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC760INData Raw: 6e 67 3e 20 73 74 61 6e 64 73 20 6f 75 74 20 66 72 6f 6d 20 6f 74 68 65 72 20 6c 69 6e 6b 20 73 68 6f 72 74 65 6e 65 72 73 20 61 6e 64 20 6d 69 63 72 6f 73 69 74 65 73 20 64 75 65 20 74 6f 20 69 74 73 20 73 68 6f 72 74 65 72 20 6c 65 6e 67 74 68 2c 20 66 61 73 74 65 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 65 61 73 65 20 6f 66 20 75 73 65 2c 20 61 6e 64 20 69 74 73 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 66 65 61 74 75 72 65 20 73 65 74 2e 20 4d 6f 73 74 20 69 6d 70 6f 72 74 61 6e 74 6c 79 2c 20 61 6c 6c 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 61 63 63 6f 75 6e 74 2c 20 65 6c 69 6d 69 6e 61 74 69 6e 67 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 73 65 70 61 72 61 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ng> stands out from other link shorteners and microsites due to its shorter length, faster performance, ease of use, and its comprehensive feature set. Most importantly, all these features are available within one account, eliminating the need for separat
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC1369INData Raw: 33 63 37 62 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 34 39 33 20 31 38 2e 35 63 2d 2e 34 32 35 20 30 2d 2e 38 32 2d 2e 32 33 36 2d 2e 39 37 35 2d 2e 36 33 32 41 37 2e 34 38 20 37 2e 34 38 20 30 20 30 20 31 20 36 20 31 35 2e 31 32 35 63 30 2d 31 2e 37 35 2e 35 39 39 2d 33 2e 33 35 38 20 31 2e 36 30 32 2d 34 2e 36 33 34 2e 31 35 31 2d 2e 31 39 32 2e 33 37 33 2d 2e 33 30 39 2e 36 2d 2e 33 39 37 2e 34 37 33 2d 2e 31 38 33 2e 38 39 2d 2e 35 31 34 20 31 2e 32 31 32 2d 2e 39 32 34 61 39 2e 30 34 32 20 39 2e 30 34 32 20 30 20 30 20 31 20 32 2e 38 36 31 2d 32 2e 34 63 2e 37 32 33 2d 2e 33 38 34 20 31 2e 33 35 2d 2e 39 35 36 20 31 2e 36 35 33 2d 31 2e 37 31 35 61 34 2e 34 39 38 20 34 2e 34 39 38 20 30 20 30 20 30 20 2e 33 32 32 2d 31 2e 36 37 32 56 32 2e 37 35 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3c7b<path d="M7.493 18.5c-.425 0-.82-.236-.975-.632A7.48 7.48 0 0 1 6 15.125c0-1.75.599-3.358 1.602-4.634.151-.192.373-.309.6-.397.473-.183.89-.514 1.212-.924a9.042 9.042 0 0 1 2.861-2.4c.723-.384 1.35-.956 1.653-1.715a4.498 4.498 0 0 0 .322-1.672V2.75A


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        6192.168.2.549723193.84.85.1784435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC441OUTGET /@dist/notfound.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2791
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Sep 2024 11:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC2791INData Raw: 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 31 30 22 20 68 65 69 67 68 74 3d 22 32 31 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 30 20 32 31 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 65 6c 6c 69 70 73 65 20 63 78 3d 22 31 30 31 2e 36 38 38 22 20 63 79 3d 22 31 39 33 2e 37 37 22 20 72 78 3d 22 31 30 31 2e 36 38 38 22 20 72 79 3d 22 31 35 2e 35 39 36 33 22 20 66 69 6c 6c 3d 22 23 31 31 31 45 32 37 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 31 2e 30 36 34 20 38 34 2e 35 39 36 31 43 31 30 31 2e 34 35 31 20 38 31 2e 35 30 30 39 20 39 39 2e 38 31 36 32 20 37 37 2e 37 33 33 37 20 39 38 2e 35 36 38 35 20 37 35 2e 38 36 32 32 43 39 33 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="210" height="210" viewBox="0 0 210 210" fill="none" xmlns="http://www.w3.org/2000/svg"><ellipse cx="101.688" cy="193.77" rx="101.688" ry="15.5963" fill="#111E27"/><path d="M101.064 84.5961C101.451 81.5009 99.8162 77.7337 98.5685 75.8622C93.


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        7192.168.2.549724184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:14 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=108745
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        8192.168.2.549729188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC556OUTGET /_next/static/css/cb441db46f2b7906.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"a4ce-1925af343a8"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25213
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uAQ%2FEIV7V8QbLURmt8nVYWedyOcs9pc5s1c1APVR3Mgltw4JXGWnEiMtwRHmE4D7ApY0xkqegliAWqcTJQc6s%2BAd%2F8UlBbVTQ8TcjdrVXCqZl45qyskA2uclnCDnug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5774628b40f6b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC512INData Raw: 37 63 34 36 0d 0a 2e 42 75 74 74 6f 6e 5f 42 74 6e 5f 5f 71 70 68 47 43 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 61 6c 6c 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 7d 2e 42 75 74 74 6f 6e 5f 53 69 7a 65 42 61 73 65 5f 5f 54 4a 5f 55 59 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 42 75 74 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c46.Button_Btn__qphGC{-webkit-appearance:none;-moz-appearance:none;appearance:none;align-items:center;transition-property:all;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.2s}.Button_SizeBase__TJ_UY{padding:.5rem .75rem}.Butto
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6c 5f 5f 47 59 7a 5f 50 2c 62 75 74 74 6f 6e 2e 42 75 74 74 6f 6e 5f 50 72 69 6d 61 72 79 5f 5f 69 4e 6b 71 4d 2e 42 75 74 74 6f 6e 5f 4e 6f 72 6d 61 6c 5f 5f 47 59 7a 5f 50 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 33 39 20 36 38 20 36 38 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 33 39 20 36 38 20 36 38 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l__GYz_P,button.Button_Primary__iNkqM.Button_Normal__GYz_P{border-width:1px;--tw-border-opacity:1;border-color:rgb(239 68 68/var(--tw-border-opacity));--tw-bg-opacity:1;background-color:rgb(239 68 68/var(--tw-bg-opacity));--tw-text-opacity:1;color:rgb(255
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 53 65 63 6f 6e 64 61 72 79 5f 5f 39 7a 30 70 57 2e 42 75 74 74 6f 6e 5f 4e 6f 72 6d 61 6c 5f 5f 47 59 7a 5f 50 2c 62 75 74 74 6f 6e 2e 42 75 74 74 6f 6e 5f 53 65 63 6f 6e 64 61 72 79 5f 5f 39 7a 30 70 57 2e 42 75 74 74 6f 6e 5f 4e 6f 72 6d 61 6c 5f 5f 47 59 7a 5f 50 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 34 33 20 32 34 34 20 32 34 36 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var(--tw-text-opacity))}a.Button_Secondary__9z0pW.Button_Normal__GYz_P,button.Button_Secondary__9z0pW.Button_Normal__GYz_P{border-width:1px;--tw-border-opacity:1;border-color:rgb(243 244 246/var(--tw-border-opacity));--tw-bg-opacity:1;background-color:rgb
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 63 6f 6e 64 61 72 79 5f 5f 39 7a 30 70 57 2e 42 75 74 74 6f 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 2c 62 75 74 74 6f 6e 2e 42 75 74 74 6f 6e 5f 53 65 63 6f 6e 64 61 72 79 5f 5f 39 7a 30 70 57 2e 42 75 74 74 6f 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 30 37 20 31 31 34 20 31 32 38 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 30 37 20 31 31 34 20 31 32 38 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: condary__9z0pW.Button_Outline__03uAw,button.Button_Secondary__9z0pW.Button_Outline__03uAw{border-width:1px;--tw-border-opacity:1;border-color:rgb(107 114 128/var(--tw-border-opacity));--tw-text-opacity:1;color:rgb(107 114 128/var(--tw-text-opacity))}a.But
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 39 20 37 38 20 32 31 36 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 39 20 37 38 20 32 31 36 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 42 6c 75 65 5f 5f 70 32 43 6c 58 2e 42 75 74 74 6f 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 2c 62 75 74 74 6f 6e 2e 42 75 74 74 6f 6e 5f 42 6c 75 65 5f 5f 70 32 43 6c 58 2e 42 75 74 74 6f 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 74 77 2d 62 6f 72 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: der-opacity:1;border-color:rgb(29 78 216/var(--tw-border-opacity));--tw-bg-opacity:1;background-color:rgb(29 78 216/var(--tw-bg-opacity))}a.Button_Blue__p2ClX.Button_Outline__03uAw,button.Button_Blue__p2ClX.Button_Outline__03uAw{border-width:1px;--tw-bord
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 59 7a 5f 50 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 37 35 20 38 35 20 39 39 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 57 68 69 74 65 5f 5f 57 37 47 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Yz_P{border-width:1px;--tw-border-opacity:1;border-color:rgb(255 255 255/var(--tw-border-opacity));--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));--tw-text-opacity:1;color:rgb(75 85 99/var(--tw-text-opacity))}a.Button_White__W7Gs
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 30 37 20 31 31 34 20 31 32 38 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 57 68 69 74 65 5f 5f 57 37 47 73 61 2e 42 75 74 74 6f 6e 5f 41 63 74 69 76 65 5f 5f 4d 44 6a 46 54 2c 62 75 74 74 6f 6e 2e 42 75 74 74 6f 6e 5f 57 68 69 74 65 5f 5f 57 37 47 73 61 2e 42 75 74 74 6f 6e 5f 41 63 74 69 76 65 5f 5f 4d 44 6a 46 54 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 39 20 32 33 31 20 32 33 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ext-opacity:1;color:rgb(107 114 128/var(--tw-text-opacity))}a.Button_White__W7Gsa.Button_Active__MDjFT,button.Button_White__W7Gsa.Button_Active__MDjFT{--tw-bg-opacity:1;background-color:rgb(229 231 235/var(--tw-bg-opacity));--tw-text-opacity:1;color:rgb(1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6d 61 6c 5f 5f 47 59 7a 5f 50 2e 42 75 74 74 6f 6e 5f 4e 6f 44 69 73 61 62 6c 65 64 5f 5f 41 6e 76 57 71 3a 68 6f 76 65 72 3a 69 73 28 5b 63 6c 61 73 73 7e 3d 64 61 72 6b 5d 20 2a 29 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 35 35 20 36 35 20 38 31 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 31 20 34 31 20 35 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 44 61 72 6b 5f 5f 4c 77 65 30 34 2e 42 75 74 74 6f 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 2c 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mal__GYz_P.Button_NoDisabled__AnvWq:hover:is([class~=dark] *){--tw-border-opacity:1;border-color:rgb(55 65 81/var(--tw-border-opacity));--tw-bg-opacity:1;background-color:rgb(31 41 55/var(--tw-bg-opacity))}a.Button_Dark__Lwe04.Button_Outline__03uAw,button
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6f 6c 6f 72 3a 72 67 62 28 32 32 39 20 32 33 31 20 32 33 35 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 47 72 65 65 6e 5f 5f 77 78 5a 62 6e 2e 42 75 74 74 6f 6e 5f 4e 6f 72 6d 61 6c 5f 5f 47 59 7a 5f 50 3a 69 73 28 5b 63 6c 61 73 73 7e 3d 64 61 72 6b 5d 20 2a 29 2c 62 75 74 74 6f 6e 2e 42 75 74 74 6f 6e 5f 47 72 65 65 6e 5f 5f 77 78 5a 62 6e 2e 42 75 74 74 6f 6e 5f 4e 6f 72 6d 61 6c 5f 5f 47 59 7a 5f 50 3a 69 73 28 5b 63 6c 61 73 73 7e 3d 64 61 72 6b 5d 20 2a 29 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 20 31 36 33 20 37 34 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olor:rgb(229 231 235/var(--tw-text-opacity))}a.Button_Green__wxZbn.Button_Normal__GYz_P:is([class~=dark] *),button.Button_Green__wxZbn.Button_Normal__GYz_P:is([class~=dark] *){--tw-border-opacity:1;border-color:rgb(22 163 74/var(--tw-border-opacity));--tw
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 3a 69 73 28 5b 63 6c 61 73 73 7e 3d 64 61 72 6b 5d 20 2a 29 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 20 31 36 33 20 37 34 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 32 20 31 36 33 20 37 34 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 61 2e 42 75 74 74 6f 6e 5f 47 72 65 65 6e 5f 5f 77 78 5a 62 6e 2e 42 75 74 74 6f 6e 5f 4f 75 74 6c 69 6e 65 5f 5f 30 33 75 41 77 2e 42 75 74 74 6f 6e 5f 4e 6f 44 69 73 61 62 6c 65 64 5f 5f 41 6e 76 57 71 3a 68 6f 76 65 72 2c 62 75 74 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n_Outline__03uAw:is([class~=dark] *){--tw-border-opacity:1;border-color:rgb(22 163 74/var(--tw-border-opacity));--tw-text-opacity:1;color:rgb(22 163 74/var(--tw-text-opacity))}a.Button_Green__wxZbn.Button_Outline__03uAw.Button_NoDisabled__AnvWq:hover,butt


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        9192.168.2.549726188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC556OUTGET /_next/static/css/9b65717a6c22928a.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"7de3-1925af343a8"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25120
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CaA9o6z48%2Bv995BO0WyO%2BhudcA7399lr%2BKPP7tv8%2FwOMkzMTrCaRc1ckDvQ4KQS8JpMYgKQzoDjqHo3W9rao8sgJ3r4o2EIyWZd8WdqvgOrSZavAYtpaukFCbmlG0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577464ccc0f3d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC510INData Raw: 37 63 34 34 0d 0a 23 63 63 2d 6d 61 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 63 63 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c44#cc-main{background:transparent;color:var(--cc-primary-color);font-family:var(--cc-font-family);font-size:16px;font-weight:400;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;line-height:1.15;position:relative;text-rendering:opt
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6d 5f 5f 62 61 64 67 65 2c 23 63 63 2d 6d 61 69 6e 20 62 75 74 74 6f 6e 7b 61 6c 6c 3a 69 6e 69 74 69 61 6c 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 75 6e 73 65 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 75 6e 73 65 74 7d 23 63 63 2d 6d 61 69 6e 20 2e 70 6d 5f 5f 62 61 64 67 65 2c 23 63 63 2d 6d 61 69 6e 20 61 2c 23 63 63 2d 6d 61 69 6e 20 62 75 74 74 6f 6e 2c 23 63 63 2d 6d 61 69 6e 20 69 6e 70 75 74 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: m__badge,#cc-main button{all:initial;box-sizing:border-box;color:unset;visibility:unset}#cc-main .pm__badge,#cc-main a,#cc-main button,#cc-main input{-webkit-appearance:none;-moz-appearance:none;appearance:none;cursor:pointer;font-family:inherit;font-size
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 34 64 61 65 30 3b 2d 2d 63 63 2d 73 65 70 61 72 61 74 6f 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 30 66 34 66 37 3b 2d 2d 63 63 2d 74 6f 67 67 6c 65 2d 6f 6e 2d 62 67 3a 76 61 72 28 2d 2d 63 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 62 67 29 3b 2d 2d 63 63 2d 74 6f 67 67 6c 65 2d 6f 66 66 2d 62 67 3a 23 36 36 37 34 38 31 3b 2d 2d 63 63 2d 74 6f 67 67 6c 65 2d 6f 6e 2d 6b 6e 6f 62 2d 62 67 3a 23 66 66 66 3b 2d 2d 63 63 2d 74 6f 67 67 6c 65 2d 6f 66 66 2d 6b 6e 6f 62 2d 62 67 3a 76 61 72 28 2d 2d 63 63 2d 74 6f 67 67 6c 65 2d 6f 6e 2d 6b 6e 6f 62 2d 62 67 29 3b 2d 2d 63 63 2d 74 6f 67 67 6c 65 2d 65 6e 61 62 6c 65 64 2d 69 63 6f 6e 2d 63 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -btn-secondary-hover-border-color:#d4dae0;--cc-separator-border-color:#f0f4f7;--cc-toggle-on-bg:var(--cc-btn-primary-bg);--cc-toggle-off-bg:#667481;--cc-toggle-on-knob-bg:#fff;--cc-toggle-off-knob-bg:var(--cc-toggle-on-knob-bg);--cc-toggle-enabled-icon-co
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 30 20 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 20 2e 32 35 73 2c 63 6f 6c 6f 72 20 2e 32 35 73 20 65 61 73 65 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 63 5f 5f 6c 69 6e 6b 3a 68 6f 76 65 72 2c 23 63 63 2d 6d 61 69 6e 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 63 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 76
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: background-repeat:no-repeat;background-size:0 1px;font-weight:600;position:relative;transition:background-size .25s,color .25s ease}#cc-main .cc__link:hover,#cc-main a:hover{background-size:100% 1px;color:var(--cc-primary-color)}#cc-main .cc__link{color:v
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 62 67 29 3b 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 32 34 32 63 33 31 3b 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 29 3b 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 2d 62 67 3a 23 33 35 33 64 34 33 3b 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 63 63 2d 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 68 6f 76
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -btn-primary-hover-bg);--cc-btn-secondary-bg:#242c31;--cc-btn-secondary-color:var(--cc-primary-color);--cc-btn-secondary-border-color:var(--cc-btn-secondary-bg);--cc-btn-secondary-hover-bg:#353d43;--cc-btn-secondary-hover-color:#fff;--cc-btn-secondary-hov
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6f 72 3a 23 30 36 30 38 30 39 7d 2e 63 63 2d 2d 64 61 72 6b 6d 6f 64 65 20 23 63 63 2d 6d 61 69 6e 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 63 2d 62 67 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 63 63 2d 6d 6f 64 61 6c 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2e 36 32 35 65 6d 20 31 2e 38 37 35 65 6d 20 72 67 62 61 28 30 2c 30 2c 32 2c 2e 33 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 32 34 72 65 6d 3b 6f 70 61 63 69 74 79 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: or:#060809}.cc--darkmode #cc-main{color-scheme:dark}#cc-main .cm{background:var(--cc-bg);border-radius:var(--cc-modal-border-radius);box-shadow:0 .625em 1.875em rgba(0,0,2,.3);display:flex;flex-direction:column;max-width:24rem;opacity:0;overflow:hidden;po
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 61 72 28 2d 2d 63 63 2d 73 65 70 61 72 61 74 6f 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 5f 5f 62 74 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 61 75 74 6f 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 5f 5f 62 74 6e 2b 2e 63 6d 5f 5f 62 74 6e 2c 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 5f 5f 62 74 6e 2d 67 72 6f 75 70 2b 2e 63 6d 5f 5f 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 7d 23 63 63 2d 6d 61 69 6e 20 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ar(--cc-separator-border-color);display:flex;flex-direction:column;justify-content:center}#cc-main .cm__btn-group{display:grid;grid-auto-columns:minmax(0,1fr)}#cc-main .cm__btn+.cm__btn,#cc-main .cm__btn-group+.cm__btn-group{margin-top:.375rem}#cc-main .c
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 5f 5f 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 62 74 6e 2d 70 72 69 6d 61 72 79 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 29 7d 23 63 63 2d 6d 61 69 6e 20 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;font-size:.82em;font-weight:600;min-height:42px;padding:.5em 1em;text-align:center}#cc-main .cm__btn:hover{background:var(--cc-btn-primary-hover-bg);border-color:var(--cc-btn-primary-hover-border-color);color:var(--cc-btn-primary-hover-color)}#cc-main .c
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6e 64 3a 76 61 72 28 2d 2d 63 63 2d 66 6f 6f 74 65 72 2d 62 67 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 63 2d 66 6f 6f 74 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 63 2d 66 6f 6f 74 65 72 2d 63 6f 6c 6f 72 29 3b 70 61 64 64 69 6e 67 3a 2e 34 65 6d 20 30 20 2e 35 65 6d 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 5f 5f 6c 69 6e 6b 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 5f 5f 6c 69 6e 6b 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nd:var(--cc-footer-bg);border-top:1px solid var(--cc-footer-border-color);color:var(--cc-footer-color);padding:.4em 0 .5em}#cc-main .cm__links{display:flex;flex-direction:row;padding-bottom:0;padding-top:0}#cc-main .cm__link-group{display:flex;flex-direct
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 5f 5f 62 74 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 39 65 6d 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 2d 2d 63 6c 6f 75 64 2e 63 6d 2d 2d 66 6c 69 70 20 2e 63 6d 5f 5f 62 74 6e 2d 67 72 6f 75 70 2c 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 2d 2d 63 6c 6f 75 64 2e 63 6d 2d 2d 66 6c 69 70 20 2e 63 6d 5f 5f 62 74 6e 73 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 2d 2d 63 6c 6f 75 64 2e 63 6d 2d 2d 69 6e 6c 69 6e 65 20 2e 63 6d 5f 5f 62 74 6e 2d 67 72 6f 75 70 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 23 63 63 2d 6d 61 69 6e 20 2e 63 6d 2d 2d 63 6c 6f 75 64 2e 63 6d 2d 2d 69 6e 6c 69 6e 65 20 2e 63 6d 5f 5f 62 74 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 65 6d 7d 23
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: __btn{min-width:19em}#cc-main .cm--cloud.cm--flip .cm__btn-group,#cc-main .cm--cloud.cm--flip .cm__btns{flex-direction:column-reverse}#cc-main .cm--cloud.cm--inline .cm__btn-group{flex-direction:row}#cc-main .cm--cloud.cm--inline .cm__btn{min-width:10em}#


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        10192.168.2.549727188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC556OUTGET /_next/static/css/15eaccc8a8796871.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"22ec7-1925af343a8"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25214
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ncS6K8VFeJIZG0IFKFwxgtshfhhU%2Ffvpw7ki%2Bp11jGfEkgcwTmu73zdKylHdQjIEWWBGe7qh%2FYgXjm5F1zmB6eY5g33MhLUC4BeLDAVczjTVKBh%2Fl72eA%2FnpziAKKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5774648d28c53-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC507INData Raw: 37 63 34 30 0d 0a 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 31 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c40/*! tailwindcss v3.4.10 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;ta
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 72 69 74 7d 68 72 7b 68 65 69 67 68 74 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 7d 61 62 62 72 3a 77 68 65 72 65 28 5b 74 69 74 6c 65 5d 29 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 64 64 2c 64 6c 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 70 2c 70 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 3a 30 7d 66 69 65 6c 64 73 65 74 2c 6c 65 67 65 6e 64 7b 70 61 64 64 69 6e 67 3a 30 7d 6d 65 6e 75 2c 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 64 69 61 6c 6f 67 7b 70 61 64 64 69 6e 67 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}fieldset{margin:0}fieldset,legend{padding:0}menu,ol,ul{list-style:none;margin:0;padding:0}dialog{padding:0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 61 74 65 3a 20 3b 2d 2d 74 77 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 69 7a 65 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 6c 61 79 6f 75 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 70 61 69 6e 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 74 79 6c 65 3a 20 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 7d 7d 2e 5c 21 70 6f 69 6e 74 65 72 2d 65 76
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: urate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }.container{width:100%}@media (min-width:100%){.container{max-width:100%}}@media (min-width:1024px){.container{max-width:1024px}}.\!pointer-ev
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 6d 69 63 72 6f 73 69 74 65 2d 73 74 69 63 6b 79 2d 62 6f 74 74 6f 6d 29 7d 2e 62 6f 74 74 6f 6d 2d 66 75 6c 6c 7b 62 6f 74 74 6f 6d 3a 31 30 30 25 7d 2e 6c 65 66 74 2d 30 7b 6c 65 66 74 3a 30 7d 2e 6c 65 66 74 2d 31 7b 6c 65 66 74 3a 2e 32 35 72 65 6d 7d 2e 6c 65 66 74 2d 32 7b 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6c 65 66 74 2d 32 5c 2e 35 7b 6c 65 66 74 3a 2e 36 32 35 72 65 6d 7d 2e 6c 65 66 74 2d 33 7b 6c 65 66 74 3a 2e 37 35 72 65 6d 7d 2e 6c 65 66 74 2d 66 75 6c 6c 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 72 69 67 68 74 2d 30 7b 72 69 67 68 74 3a 30 7d 2e 72 69 67 68 74 2d 31 7b 72 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 72 69 67 68 74 2d 31 5c 2e 35 7b 72 69 67 68 74 3a 2e 33 37 35 72 65 6d 7d 2e 72 69 67 68 74 2d 31 30
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ottom:var(--microsite-sticky-bottom)}.bottom-full{bottom:100%}.left-0{left:0}.left-1{left:.25rem}.left-2{left:.5rem}.left-2\.5{left:.625rem}.left-3{left:.75rem}.left-full{left:100%}.right-0{right:0}.right-1{right:.25rem}.right-1\.5{right:.375rem}.right-10
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 7d 2e 2d 6d 78 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 2e 35 72 65 6d 7d 2e 2d 6d 78 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 72 65 6d 7d 2e 2d 6d 79 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 7d 2e 2d 6d 79 2d 31 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 34 72 65 6d 7d 2e 2d 6d 79 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rgin-left:-1rem;margin-right:-1rem}.-mx-6{margin-left:-1.5rem;margin-right:-1.5rem}.-mx-8{margin-left:-2rem;margin-right:-2rem}.-my-1{margin-top:-.25rem;margin-bottom:-.25rem}.-my-16{margin-top:-4rem;margin-bottom:-4rem}.-my-2{margin-top:-.5rem;margin-bot
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6e 2d 6c 65 66 74 3a 34 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 2d 6d 62 2d 30 5c 2e 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 31 32 35 72 65 6d 7d 2e 2d 6d 62 2d 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 7d 2e 2d 6d 62 2d 31 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 32 2e 35 72 65 6d 7d 2e 2d 6d 62 2d 31 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 34 72 65 6d 7d 2e 2d 6d 62 2d 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 35 72 65 6d 7d 2e 2d 6d 62 2d 32 38 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 37 72 65 6d 7d 2e 2d 6d 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 7d 2e 2d 6d 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 7d 2e 2d 6d 6c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n-left:4rem!important}.-mb-0\.5{margin-bottom:-.125rem}.-mb-1{margin-bottom:-.25rem}.-mb-10{margin-bottom:-2.5rem}.-mb-16{margin-bottom:-4rem}.-mb-2{margin-bottom:-.5rem}.-mb-28{margin-bottom:-7rem}.-ml-1{margin-left:-.25rem}.-ml-2{margin-left:-.5rem}.-ml
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 5c 2e 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 32 35 72 65 6d 7d 2e 6d 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 7d 2e 6d 6c 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 7d 2e 6d 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6d 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 7d 2e 6d 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 7d 2e 6d 6c 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 32 35 72 65 6d 7d 2e 6d 6c 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 6d 6c 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 72 65 6d 7d 2e 6d 6c 2d 5c 5b 31 5c 2e 32 72 65 6d 5c 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 32 72 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: \.5{margin-left:.125rem}.ml-1{margin-left:.25rem}.ml-10{margin-left:2.5rem}.ml-2{margin-left:.5rem}.ml-3{margin-left:.75rem}.ml-4{margin-left:1rem}.ml-5{margin-left:1.25rem}.ml-6{margin-left:1.5rem}.ml-8{margin-left:2rem}.ml-\[1\.2rem\]{margin-left:1.2rem
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 72 74 61 6e 74 7d 2e 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 74 61 62 6c 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 73 70 65 63 74 2d 73 71 75 61 72 65 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 2f 31 7d 2e 5c 21 68 2d 31 34 7b 68 65 69 67 68 74 3a 33 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5c 21 68 2d 32 34 7b 68 65 69 67 68 74 3a 36 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 2d 30 7b 68 65 69 67 68 74 3a 30 7d 2e 68 2d 31 7b 68 65 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 68 2d 31 5c 2e 35 7b 68 65 69 67 68 74 3a 2e 33 37 35 72 65 6d 7d 2e 68 2d 31 30 7b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rtant}.flex{display:flex}.table{display:table}.grid{display:grid}.hidden{display:none}.aspect-square{aspect-ratio:1/1}.\!h-14{height:3.5rem!important}.\!h-24{height:6rem!important}.h-0{height:0}.h-1{height:.25rem}.h-1\.5{height:.375rem}.h-10{height:2.5rem


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        11192.168.2.549730188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC546OUTGET /assets/fonts/montserrat.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"586e-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOZDE7ukXBfR2aDg0PVlkHytz67AvWLmwGvWK12GlKLpIYkDy7u9H5NoSoqNRdmZF16jNHy6t9pYZFeYrfYbjbs6RZ3eMsrYV3pqy7YiJRdN4%2BpnHiDF7rsrvv66cg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5774649417cf4-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC538INData Raw: 35 38 36 65 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 33 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 586e/* cyrillic-ext */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 300; font-display: swap; src: url(./dist/montserrat-italic-300.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2D
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 32 31 31 36 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 33 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2116;}/* vietnamese */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 300; font-display: swap; src: url(./dist/montserrat-italic-300.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+01
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cyrillic */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 400; font-display: swap; src: url(./dist/montserrat-italic-400.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 35 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nt-family: 'Montserrat'; font-style: italic; font-weight: 500; font-display: swap; src: url(./dist/montserrat-italic-500.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrilli
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: at('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-fami
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 36 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: F2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 600; font-display: swap; src: url(./dist/montserrat-italic-600.woff2) format('wof
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ext */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 700; font-display: swap; src: url(./dist/montserrat-italic-700.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 38 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ; src: url(./dist/montserrat-italic-800.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 2e 2f 64 69 73 74 2f 6d 6f 6e 74 73 65 72 72 61 74 2d 69 74 61 6c 69 63 2d 39 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ./dist/montserrat-italic-900.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* vietnamese */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 900; font-display: swap; src
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 300; font-display: swap; src: url(./dist/


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        12192.168.2.549731188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC545OUTGET /assets/fonts/work-sans.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"10bc-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymxr1YxznVJlwY%2FsAQc%2FoF5E7eN9nJvmU%2BpmUptaHLmu0iCtuXjQucxeoqYEcA4lrCEgck%2BEDpqB4rL3dJP0J%2FQkw9PHHM0sBMaDFIhsf7KyQ4jSjJVU6PiSf1su%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577464fda8c96-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC528INData Raw: 31 30 62 63 0d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 57 6f 72 6b 20 53 61 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 77 6f 72 6b 2d 73 61 6e 73 2d 69 74 61 6c 69 63 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 10bc/* vietnamese */@font-face { font-family: 'Work Sans'; font-style: italic; font-weight: 400; font-display: swap; src: url(./dist/work-sans-italic-400.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 57 6f 72 6b 20 53 61 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Work Sans'; font-style: italic; font-wei
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 2e 2f 64 69 73 74 2f 77 6f 72 6b 2d 73 61 6e 73 2d 69 74 61 6c 69 63 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 76
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ./dist/work-sans-italic-700.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* v
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1026INData Raw: 6f 72 6b 20 53 61 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2f 64 69 73 74 2f 77 6f 72 6b 2d 73 61 6e 73 2d 6e 6f 72 6d 61 6c 2d 37 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ork Sans'; font-style: normal; font-weight: 700; font-display: swap; src: url(./dist/work-sans-normal-700.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-03
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        13192.168.2.549728188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC593OUTGET /images/sid-neu-logo-dark.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC833INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2137-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YY1TJI1MWmGpLKZd%2BriK4ftw4Y9b6gkWuLGTANSQ1c9l7GWOqYSWwyvATcMe%2B%2FV9JxHgOHmoPsJuNzN70FW5z0WP%2FCtA%2FNPmUqItLI4RtOXddlIGlW4Q4JIADBzj4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57746494b7c9c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC536INData Raw: 32 31 33 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 39 37 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 37 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 43 39 2e 37 31 30 38 33 20 32 36 2e 39 38 35 32 20 31 31 2e 33 38 32 36 20 32 37 2e 32 36 33 35 20 31 32 2e 35 38 32 33 20 32 36 2e 33 38 35 35 43 31 33 2e 37 38 32 20 32 35 2e 35 30 37 36 20 31 34 2e 30 35 35 34 20 32 33 2e 38 30 36 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 4c 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 5a 4d 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 43
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2137<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 33 34 4c 35 2e 34 35 32 31 36 20 31 31 2e 39 32 39 37 4c 31 30 2e 34 35 38 35 20 31 33 2e 38 35 32 32 5a 4d 31 31 2e 30 32 30 36 20 32 34 2e 31 37 34 35 43 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 39 20 32 32 2e 35 38 35 20 31 33 2e 31 39 32 38 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 37 20 32 32 2e 35 38 34 37 20 31 33 2e 31 39 32 33 20 32 32 2e 35 38 34 31 20 31 33 2e 31 39 32 20 32 32 2e 35 38 33 36 43 31 33 2e 31 39 31 33 20 32 32 2e 35 38 32 37 20 31 33 2e 31 39 30 33 20 32 32 2e 35 38 31 33 20 31 33 2e 31 38 39 20 32 32 2e 35 37 39 34 43 31 33 2e 31 38 36 33 20 32 32 2e 35 37 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 34L5.45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1929 22.585 13.1928 22.5849 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.575
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 2e 36 36 34 37 35 43 32 31 2e 39 31 38 20 31 30 2e 34 39 35 36 20 32 31 2e 39 35 32 37 20 31 31 2e 34 31 35 31 20 32 31 2e 36 39 30 37 20 31 32 2e 32 36 38 38 4c 32 36 2e 37 39 38 31 20 31 33 2e 38 39 32 37 43 32 37 2e 34 32 36 35 20 31 31 2e 38 34 35 20 32 37 2e 33 34 33 33 20 39 2e 36 33 39 34 35 20 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 4c 32 31 2e 35 39 32 34 20 39 2e 36 36 34 37 35 5a 4d 31 31 2e 39 37 36 38 20 39 2e 37 35 35 38 32 43 31 32 2e 36 37 36 38 20 37 2e 38 36 37 32 38 20 31 34 2e 33 38 31 37 20 36 2e 35 35 37 31 34 20 31 36 2e 33 35 37 38 20 36 2e 33 38 39 31 35 4c 31 35 2e 39 31 32 34 20 30 2e 39 36 31 37 33 43 31 31 2e 38 37 39 20 31 2e 33 30 34 36 36 20 38 2e 33 39 39 31 38 20 33 2e 39 37 38 38 20 36 2e 39 37 30 34 37 20 37 2e 38
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .66475C21.918 10.4956 21.9527 11.4151 21.6907 12.2688L26.7981 13.8927C27.4265 11.845 27.3433 9.63945 26.5623 7.64683L21.5924 9.66475ZM11.9768 9.75582C12.6768 7.86728 14.3817 6.55714 16.3578 6.38915L15.9124 0.96173C11.879 1.30466 8.39918 3.9788 6.97047 7.8
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 35 36 43 31 35 2e 38 32 37 37 20 31 39 2e 34 39 35 34 20 31 36 2e 34 37 39 31 20 32 30 2e 34 32 37 38 20 31 37 2e 30 37 31 31 20 32 31 2e 32 38 36 31 4c 32 31 2e 34 35 30 33 20 31 38 2e 31 35 36 37 43 32 30 2e 38 34 36 38 20 31 37 2e 32 38 31 36 20 32 30 2e 31 38 36 32 20 31 36 2e 33 33 36 20 31 39 2e 36 37 37 39 20 31 35 2e 36 31 31 32 43 31 39 2e 34 32 33 33 20 31 35 2e 32 34 38 34 20 31 39 2e 32 30 36 34 20 31 34 2e 39 34 20 31 39 2e 30 35 33 20 31 34 2e 37 32 32 31 43 31 38 2e 39 37 36 33 20 31 34 2e 36 31 33 32 20 31 38 2e 39 31 35 34 20 31 34 2e 35 32 36 39 20 31 38 2e 38 37 33 36 20 31 34 2e 34 36 37 36 43 31 38 2e 38 35 32 38 20 31 34 2e 34 33 38 20 31 38 2e 38 33 36 37 20 31 34 2e 34 31 35 32 20 31 38 2e 38 32 35 38 20 31 34 2e 33 39 39 38 43 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 56C15.8277 19.4954 16.4791 20.4278 17.0711 21.2861L21.4503 18.1567C20.8468 17.2816 20.1862 16.336 19.6779 15.6112C19.4233 15.2484 19.2064 14.94 19.053 14.7221C18.9763 14.6132 18.9154 14.5269 18.8736 14.4676C18.8528 14.438 18.8367 14.4152 18.8258 14.3998C1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 31 33 35 20 32 33 2e 36 32 36 39 43 31 37 2e 37 37 33 37 20 32 34 2e 33 35 32 20 31 37 2e 36 30 30 39 20 32 35 2e 32 30 33 20 31 37 2e 31 39 38 38 20 32 36 2e 32 38 37 38 4c 32 32 2e 32 30 35 31 20 32 38 2e 32 31 30 33 5a 22 20 66 69 6c 6c 3d 22 23 46 46 42 36 39 36 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 37 31 37 20 33 32 2e 30 39 30 36 43 34 33 2e 30 38 34 35 20 33 32 2e 30 39 30 36 20 34 31 2e 35 31 31 32 20 33 31 2e 39 30 31 33 20 33 39 2e 39 39 36 39 20 33 31 2e 35 32 32 38 43 33 38 2e 35 30 36 34 20 33 31 2e 31 32 30 35 20 33 37 2e 33 32 33 34 20 33 30 2e 36 32 33 37 20 33 36 2e 34 34 38 20 33 30 2e 30 33 32 32 4c 33 38 2e 32 39 33 34 20 32 36 2e 30 35 37 34 43 33 39 2e 31 36 38 39 20 32 36 2e 36 30 31 36 20 34 30 2e 31 39 38 31 20 32 37
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 135 23.6269C17.7737 24.352 17.6009 25.203 17.1988 26.2878L22.2051 28.2103Z" fill="#FFB696"/><path d="M44.717 32.0906C43.0845 32.0906 41.5112 31.9013 39.9969 31.5228C38.5064 31.1205 37.3234 30.6237 36.448 30.0322L38.2934 26.0574C39.1689 26.6016 40.1981 27
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1369INData Raw: 38 38 37 20 32 30 2e 38 37 35 39 43 35 30 2e 30 31 36 38 20 32 31 2e 30 38 38 39 20 35 30 2e 37 36 32 31 20 32 31 2e 33 39 36 34 20 35 31 2e 34 32 34 36 20 32 31 2e 37 39 38 36 43 35 32 2e 31 31 30 37 20 32 32 2e 31 37 37 32 20 35 32 2e 36 36 36 37 20 32 32 2e 37 30 39 35 20 35 33 2e 30 39 32 36 20 32 33 2e 33 39 35 37 43 35 33 2e 35 31 38 34 20 32 34 2e 30 35 38 31 20 35 33 2e 37 33 31 34 20 32 34 2e 39 33 33 35 20 35 33 2e 37 33 31 34 20 32 36 2e 30 32 31 39 43 35 33 2e 37 33 31 34 20 32 37 2e 32 30 34 39 20 35 33 2e 33 37 36 35 20 32 38 2e 32 35 37 37 20 35 32 2e 36 36 36 37 20 32 39 2e 31 38 30 35 43 35 31 2e 39 35 36 39 20 33 30 2e 30 37 39 35 20 35 30 2e 39 32 37 37 20 33 30 2e 37 38 39 33 20 34 39 2e 35 37 39 31 20 33 31 2e 33 30 39 38 43 34 38 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 887 20.8759C50.0168 21.0889 50.7621 21.3964 51.4246 21.7986C52.1107 22.1772 52.6667 22.7095 53.0926 23.3957C53.5184 24.0581 53.7314 24.9335 53.7314 26.0219C53.7314 27.2049 53.3765 28.2577 52.6667 29.1805C51.9569 30.0795 50.9277 30.7893 49.5791 31.3098C48.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC1130INData Raw: 31 34 20 32 32 2e 32 36 43 37 35 2e 37 36 31 34 20 32 30 2e 32 34 38 39 20 37 36 2e 31 37 35 35 20 31 38 2e 35 31 20 37 37 2e 30 30 33 36 20 31 37 2e 30 34 33 31 43 37 37 2e 38 35 35 33 20 31 35 2e 35 37 36 32 20 37 39 2e 30 30 32 38 20 31 34 2e 34 34 30 35 20 38 30 2e 34 34 36 31 20 31 33 2e 36 33 36 31 43 38 31 2e 38 38 39 33 20 31 32 2e 38 33 31 36 20 38 33 2e 35 31 20 31 32 2e 34 32 39 34 20 38 35 2e 33 30 38 31 20 31 32 2e 34 32 39 34 43 38 36 2e 39 31 37 20 31 32 2e 34 32 39 34 20 38 38 2e 33 32 34 37 20 31 32 2e 37 38 34 33 20 38 39 2e 35 33 31 34 20 31 33 2e 34 39 34 31 43 39 30 2e 37 33 38 20 31 34 2e 32 30 33 39 20 39 31 2e 36 37 32 36 20 31 35 2e 32 38 30 34 20 39 32 2e 33 33 35 20 31 36 2e 37 32 33 37 43 39 32 2e 39 39 37 35 20 31 38 2e 31 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 14 22.26C75.7614 20.2489 76.1755 18.51 77.0036 17.0431C77.8553 15.5762 79.0028 14.4405 80.4461 13.6361C81.8893 12.8316 83.51 12.4294 85.3081 12.4294C86.917 12.4294 88.3247 12.7843 89.5314 13.4941C90.738 14.2039 91.6726 15.2804 92.335 16.7237C92.9975 18.16
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        14192.168.2.549732188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:15 UTC588OUTGET /images/sid-neu-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2120-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WggajGrQzMkGEnog8W%2BeDj1klTJHMV1keeVDZ2B9sF8vgDYyWI22z2b7TCEqt4hycEa5TBkuaadH3GhrISEePnC4gG4vz7kFHIGMjvYjq2XYtD9%2F2WHa5YlN%2FZKWtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5774b4b864245-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC540INData Raw: 32 31 32 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 39 37 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 37 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 43 39 2e 37 31 30 38 33 20 32 36 2e 39 38 35 32 20 31 31 2e 33 38 32 36 20 32 37 2e 32 36 33 35 20 31 32 2e 35 38 32 33 20 32 36 2e 33 38 35 35 43 31 33 2e 37 38 32 20 32 35 2e 35 30 37 36 20 31 34 2e 30 35 35 34 20 32 33 2e 38 30 36 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 4c 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 5a 4d 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 43
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2120<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC1369INData Raw: 2e 34 35 32 31 36 20 31 31 2e 39 32 39 37 4c 31 30 2e 34 35 38 35 20 31 33 2e 38 35 32 32 5a 4d 31 31 2e 30 32 30 36 20 32 34 2e 31 37 34 35 43 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 38 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 35 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 37 20 32 32 2e 35 38 34 37 20 31 33 2e 31 39 32 33 20 32 32 2e 35 38 34 31 20 31 33 2e 31 39 32 20 32 32 2e 35 38 33 36 43 31 33 2e 31 39 31 33 20 32 32 2e 35 38 32 37 20 31 33 2e 31 39 30 33 20 32 32 2e 35 38 31 33 20 31 33 2e 31 38 39 20 32 32 2e 35 37 39 34 43 31 33 2e 31 38 36 33 20 32 32 2e 35 37 35 36 20 31 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1928 22.5849 13.1929 22.585 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.5756 13
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC1369INData Raw: 37 35 43 32 31 2e 39 31 38 20 31 30 2e 34 39 35 36 20 32 31 2e 39 35 32 37 20 31 31 2e 34 31 35 31 20 32 31 2e 36 39 30 37 20 31 32 2e 32 36 38 38 4c 32 36 2e 37 39 38 31 20 31 33 2e 38 39 32 37 43 32 37 2e 34 32 36 35 20 31 31 2e 38 34 35 20 32 37 2e 33 34 33 33 20 39 2e 36 33 39 34 35 20 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 4c 32 31 2e 35 39 32 34 20 39 2e 36 36 34 37 35 5a 4d 31 31 2e 39 37 36 38 20 39 2e 37 35 35 38 32 43 31 32 2e 36 37 36 38 20 37 2e 38 36 37 32 38 20 31 34 2e 33 38 31 37 20 36 2e 35 35 37 31 34 20 31 36 2e 33 35 37 38 20 36 2e 33 38 39 31 35 4c 31 35 2e 39 31 32 34 20 30 2e 39 36 31 37 33 43 31 31 2e 38 37 39 20 31 2e 33 30 34 36 36 20 38 2e 33 39 39 31 38 20 33 2e 39 37 38 38 20 36 2e 39 37 30 34 37 20 37 2e 38 33 33 33 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 75C21.918 10.4956 21.9527 11.4151 21.6907 12.2688L26.7981 13.8927C27.4265 11.845 27.3433 9.63945 26.5623 7.64683L21.5924 9.66475ZM11.9768 9.75582C12.6768 7.86728 14.3817 6.55714 16.3578 6.38915L15.9124 0.96173C11.879 1.30466 8.39918 3.9788 6.97047 7.83333
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC1369INData Raw: 39 2e 34 39 35 34 20 31 36 2e 34 37 39 31 20 32 30 2e 34 32 37 38 20 31 37 2e 30 37 31 31 20 32 31 2e 32 38 36 31 4c 32 31 2e 34 35 30 33 20 31 38 2e 31 35 36 37 43 32 30 2e 38 34 36 38 20 31 37 2e 32 38 31 36 20 32 30 2e 31 38 36 32 20 31 36 2e 33 33 36 20 31 39 2e 36 37 37 39 20 31 35 2e 36 31 31 32 43 31 39 2e 34 32 33 33 20 31 35 2e 32 34 38 34 20 31 39 2e 32 30 36 34 20 31 34 2e 39 34 20 31 39 2e 30 35 33 20 31 34 2e 37 32 32 31 43 31 38 2e 39 37 36 33 20 31 34 2e 36 31 33 32 20 31 38 2e 39 31 35 34 20 31 34 2e 35 32 36 39 20 31 38 2e 38 37 33 36 20 31 34 2e 34 36 37 36 43 31 38 2e 38 35 32 38 20 31 34 2e 34 33 38 20 31 38 2e 38 33 36 37 20 31 34 2e 34 31 35 32 20 31 38 2e 38 32 35 38 20 31 34 2e 33 39 39 38 43 31 38 2e 38 32 30 33 20 31 34 2e 33 39
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9.4954 16.4791 20.4278 17.0711 21.2861L21.4503 18.1567C20.8468 17.2816 20.1862 16.336 19.6779 15.6112C19.4233 15.2484 19.2064 14.94 19.053 14.7221C18.9763 14.6132 18.9154 14.5269 18.8736 14.4676C18.8528 14.438 18.8367 14.4152 18.8258 14.3998C18.8203 14.39
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC1369INData Raw: 20 32 34 2e 33 35 32 20 31 37 2e 36 30 30 39 20 32 35 2e 32 30 33 20 31 37 2e 31 39 38 38 20 32 36 2e 32 38 37 38 4c 32 32 2e 32 30 35 31 20 32 38 2e 32 31 30 33 5a 22 20 66 69 6c 6c 3d 22 23 46 46 42 36 39 36 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 37 31 37 20 33 32 2e 30 39 30 36 43 34 33 2e 30 38 34 35 20 33 32 2e 30 39 30 36 20 34 31 2e 35 31 31 32 20 33 31 2e 39 30 31 33 20 33 39 2e 39 39 36 39 20 33 31 2e 35 32 32 38 43 33 38 2e 35 30 36 34 20 33 31 2e 31 32 30 35 20 33 37 2e 33 32 33 34 20 33 30 2e 36 32 33 37 20 33 36 2e 34 34 38 20 33 30 2e 30 33 32 32 4c 33 38 2e 32 39 33 34 20 32 36 2e 30 35 37 34 43 33 39 2e 31 36 38 39 20 32 36 2e 36 30 31 36 20 34 30 2e 31 39 38 31 20 32 37 2e 30 35 31 31 20 34 31 2e 33 38 31 20 32 37 2e 34 30 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 24.352 17.6009 25.203 17.1988 26.2878L22.2051 28.2103Z" fill="#FFB696"/><path d="M44.717 32.0906C43.0845 32.0906 41.5112 31.9013 39.9969 31.5228C38.5064 31.1205 37.3234 30.6237 36.448 30.0322L38.2934 26.0574C39.1689 26.6016 40.1981 27.0511 41.381 27.406
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC1369INData Raw: 20 32 31 2e 30 38 38 39 20 35 30 2e 37 36 32 31 20 32 31 2e 33 39 36 34 20 35 31 2e 34 32 34 36 20 32 31 2e 37 39 38 36 43 35 32 2e 31 31 30 37 20 32 32 2e 31 37 37 32 20 35 32 2e 36 36 36 37 20 32 32 2e 37 30 39 35 20 35 33 2e 30 39 32 36 20 32 33 2e 33 39 35 37 43 35 33 2e 35 31 38 34 20 32 34 2e 30 35 38 31 20 35 33 2e 37 33 31 34 20 32 34 2e 39 33 33 35 20 35 33 2e 37 33 31 34 20 32 36 2e 30 32 31 39 43 35 33 2e 37 33 31 34 20 32 37 2e 32 30 34 39 20 35 33 2e 33 37 36 35 20 32 38 2e 32 35 37 37 20 35 32 2e 36 36 36 37 20 32 39 2e 31 38 30 35 43 35 31 2e 39 35 36 39 20 33 30 2e 30 37 39 35 20 35 30 2e 39 32 37 37 20 33 30 2e 37 38 39 33 20 34 39 2e 35 37 39 31 20 33 31 2e 33 30 39 38 43 34 38 2e 32 35 34 32 20 33 31 2e 38 33 30 33 20 34 36 2e 36 33 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 21.0889 50.7621 21.3964 51.4246 21.7986C52.1107 22.1772 52.6667 22.7095 53.0926 23.3957C53.5184 24.0581 53.7314 24.9335 53.7314 26.0219C53.7314 27.2049 53.3765 28.2577 52.6667 29.1805C51.9569 30.0795 50.9277 30.7893 49.5791 31.3098C48.2542 31.8303 46.633
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC1103INData Raw: 37 36 2e 31 37 35 35 20 31 38 2e 35 31 20 37 37 2e 30 30 33 36 20 31 37 2e 30 34 33 31 43 37 37 2e 38 35 35 33 20 31 35 2e 35 37 36 32 20 37 39 2e 30 30 32 38 20 31 34 2e 34 34 30 35 20 38 30 2e 34 34 36 31 20 31 33 2e 36 33 36 31 43 38 31 2e 38 38 39 33 20 31 32 2e 38 33 31 36 20 38 33 2e 35 31 20 31 32 2e 34 32 39 34 20 38 35 2e 33 30 38 31 20 31 32 2e 34 32 39 34 43 38 36 2e 39 31 37 20 31 32 2e 34 32 39 34 20 38 38 2e 33 32 34 37 20 31 32 2e 37 38 34 33 20 38 39 2e 35 33 31 34 20 31 33 2e 34 39 34 31 43 39 30 2e 37 33 38 20 31 34 2e 32 30 33 39 20 39 31 2e 36 37 32 36 20 31 35 2e 32 38 30 34 20 39 32 2e 33 33 35 20 31 36 2e 37 32 33 37 43 39 32 2e 39 39 37 35 20 31 38 2e 31 36 36 39 20 39 33 2e 33 32 38 37 20 32 30 2e 30 31 32 33 20 39 33 2e 33 32 38
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 76.1755 18.51 77.0036 17.0431C77.8553 15.5762 79.0028 14.4405 80.4461 13.6361C81.8893 12.8316 83.51 12.4294 85.3081 12.4294C86.917 12.4294 88.3247 12.7843 89.5314 13.4941C90.738 14.2039 91.6726 15.2804 92.335 16.7237C92.9975 18.1669 93.3287 20.0123 93.328
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        15192.168.2.549736188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:16 UTC552OUTGET /_next/static/chunks/webpack-e6adb42d057ecd25.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"326d-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25122
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZrKD1CDZ2GeF8Nq%2F%2BcqZJ90dQ6%2Fd%2Fo5%2BFRo%2FPDYlXFqzX2L3oaRTnVJBsx8Xp9vV0nY7a%2BgPZYODSuFLaV3tq%2BHMFReFEc6PKhF3FsEctPb95AuSxSGwwdcWdapSng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57752797b6a50-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC488INData Raw: 33 32 36 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 64 2c 63 2c 66 2c 61 2c 62 2c 74 2c 6e 2c 72 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 64 3d 75 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 63 3d 75 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 3d 21 30 3b 74 72 79 7b 6f 5b 65 5d 2e 63 61 6c 6c 28 63 2e 65 78 70 6f 72 74 73 2c 63 2c 63 2e 65 78 70 6f 72 74 73 2c 69 29 2c 66 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 66 26 26 64 65 6c 65 74 65 20 75 5b 65 5d 7d 72 65 74 75 72 6e 20 63 2e 6c 6f 61 64 65 64 3d 21 30 2c 63 2e 65 78 70 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 326d!function(){"use strict";var e,d,c,f,a,b,t,n,r,o={},u={};function i(e){var d=u[e];if(void 0!==d)return d.exports;var c=u[e]={id:e,loaded:!1,exports:{}},f=!0;try{o[e].call(c.exports,c,c.exports,i),f=!1}finally{f&&delete u[e]}return c.loaded=!0,c.expo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 79 73 28 69 2e 4f 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 4f 5b 65 5d 28 63 5b 72 5d 29 7d 29 3f 63 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 3a 28 6e 3d 21 31 2c 61 3c 74 26 26 28 74 3d 61 29 29 3b 69 66 28 6e 29 7b 65 2e 73 70 6c 69 63 65 28 62 2d 2d 2c 31 29 3b 76 61 72 20 6f 3d 66 28 29 3b 76 6f 69 64 20 30 21 3d 3d 6f 26 26 28 64 3d 6f 29 7d 7d 72 65 74 75 72 6e 20 64 7d 2c 69 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 69 2e 64 28 64 2c 7b 61 3a 64 7d 29 2c 64 7d 2c 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ys(i.O).every(function(e){return i.O[e](c[r])})?c.splice(r--,1):(n=!1,a<t&&(t=a));if(n){e.splice(b--,1);var o=f();void 0!==o&&(d=o)}}return d},i.n=function(e){var d=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(d,{a:d}),d},c
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 65 32 66 31 38 64 34 37 33 65 36 36 39 64 64 22 2c 32 39 34 33 3a 22 39 64 62 64 66 35 63 33 63 66 63 35 38 37 64 63 22 2c 32 39 38 32 3a 22 35 38 36 39 31 30 31 33 38 34 62 63 34 65 37 33 22 2c 33 30 34 33 3a 22 38 62 61 66 61 35 62 64 61 33 63 38 34 34 32 36 22 2c 33 31 38 39 3a 22 39 35 35 32 65 63 63 39 30 36 30 66 32 64 65 63 22 2c 33 37 36 38 3a 22 38 65 30 34 39 38 32 31 62 33 65 32 39 34 66 30 22 2c 33 38 38 36 3a 22 38 66 36 61 34 31 61 36 36 30 31 32 61 31 34 63 22 2c 34 33 34 39 3a 22 39 61 37 37 38 37 35 65 66 34 35 32 32 31 39 37 22 2c 34 33 38 33 3a 22 38 32 33 61 39 35 61 61 31 65 31 39 62 36 30 65 22 2c 34 33 38 38 3a 22 66 33 64 38 30 30 64 63 66 36 30 66 62 30 34 36 22 2c 34 34 32 36 3a 22 30 36 65 32 31 33 65 66 63 61 36 34 37 66 30 62
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e2f18d473e669dd",2943:"9dbdf5c3cfc587dc",2982:"5869101384bc4e73",3043:"8bafa5bda3c84426",3189:"9552ecc9060f2dec",3768:"8e049821b3e294f0",3886:"8f6a41a66012a14c",4349:"9a77875ef4522197",4383:"823a95aa1e19b60e",4388:"f3d800dcf60fb046",4426:"06e213efca647f0b
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 38 32 35 38 3a 22 31 38 61 63 30 33 65 64 37 36 33 65 34 64 62 33 22 2c 31 38 38 39 39 3a 22 34 37 65 33 63 38 30 35 63 38 36 30 64 32 33 32 22 2c 31 38 39 30 32 3a 22 31 61 61 35 66 30 62 38 61 36 34 30 33 34 66 34 22 2c 31 39 30 32 30 3a 22 66 39 65 61 37 38 34 65 61 66 34 38 38 34 38 34 22 2c 31 39 34 31 39 3a 22 33 34 35 39 66 38 37 63 61 62 63 65 30 65 65 39 22 2c 31 39 36 38 33 3a 22 37 65 62 65 34 36 31 38 64 61 36 35 37 61 34 30 22 2c 31 39 39 38 35 3a 22 35 66 33 33 31 39 63 66 36 65 30 35 62 39 39 66 22 2c 32 30 37 38 35 3a 22 39 65 30 37 62 62 61 35 37 63 33 65 65 65 65 30 22 2c 32 30 38 30 34 3a 22 61 33 31 32 66 33 36 38 33 32 37 65 38 65 34 37 22 2c 32 31 30 31 36 3a 22 63 63 63 62 39 63 63 66 64 66 33 33 64 35 66 61 22 2c 32 31 34 30 37 3a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8258:"18ac03ed763e4db3",18899:"47e3c805c860d232",18902:"1aa5f0b8a64034f4",19020:"f9ea784eaf488484",19419:"3459f87cabce0ee9",19683:"7ebe4618da657a40",19985:"5f3319cf6e05b99f",20785:"9e07bba57c3eeee0",20804:"a312f368327e8e47",21016:"cccb9ccfdf33d5fa",21407:
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 30 66 39 22 2c 33 32 33 31 37 3a 22 66 31 33 61 38 37 61 35 33 61 63 39 33 39 65 64 22 2c 33 32 33 37 34 3a 22 30 63 61 65 30 66 65 34 39 37 64 34 63 39 62 66 22 2c 33 32 34 36 39 3a 22 33 32 38 66 31 65 31 31 31 62 31 32 32 35 32 64 22 2c 33 32 35 30 35 3a 22 33 63 61 34 62 31 34 30 34 65 61 31 66 61 31 63 22 2c 33 33 32 31 38 3a 22 31 66 64 66 61 33 32 62 34 30 33 65 65 63 61 63 22 2c 33 34 32 35 35 3a 22 66 39 64 36 39 31 61 61 36 62 37 64 38 30 35 62 22 2c 33 34 33 30 36 3a 22 66 39 62 63 63 39 35 65 38 37 65 31 37 32 62 38 22 2c 33 34 35 38 36 3a 22 35 37 65 63 34 33 61 39 31 38 32 38 35 36 33 35 22 2c 33 34 38 31 33 3a 22 37 65 37 31 62 30 39 38 65 35 39 63 38 31 36 37 22 2c 33 34 38 37 33 3a 22 39 64 33 66 65 34 66 37 62 32 33 38 64 32 62 35 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0f9",32317:"f13a87a53ac939ed",32374:"0cae0fe497d4c9bf",32469:"328f1e111b12252d",32505:"3ca4b1404ea1fa1c",33218:"1fdfa32b403eecac",34255:"f9d691aa6b7d805b",34306:"f9bcc95e87e172b8",34586:"57ec43a918285635",34813:"7e71b098e59c8167",34873:"9d3fe4f7b238d2b5",
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 61 35 34 61 65 36 62 62 22 2c 34 37 30 33 35 3a 22 63 30 39 35 34 38 31 38 65 37 35 36 38 39 65 35 22 2c 34 37 32 31 38 3a 22 61 61 65 36 33 66 36 38 62 33 35 36 30 39 65 66 22 2c 34 37 32 37 30 3a 22 37 33 37 38 61 39 34 35 34 34 63 37 64 35 32 37 22 2c 34 37 33 33 36 3a 22 61 37 33 62 30 62 39 33 66 35 62 31 36 30 35 30 22 2c 34 37 35 37 35 3a 22 31 64 30 33 66 62 61 30 61 33 62 39 35 32 64 62 22 2c 34 37 36 31 33 3a 22 61 32 33 38 64 65 32 30 66 66 30 31 66 37 38 61 22 2c 34 37 39 30 31 3a 22 33 36 37 64 32 34 34 37 33 31 63 30 35 63 64 33 22 2c 34 38 35 35 30 3a 22 64 32 34 33 39 30 63 39 30 35 32 36 35 36 63 63 22 2c 34 38 36 33 31 3a 22 36 31 32 66 33 34 33 64 66 61 37 65 61 30 31 32 22 2c 34 38 37 34 31 3a 22 38 34 37 32 37 34 66 30 30 33 64 34 38
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a54ae6bb",47035:"c0954818e75689e5",47218:"aae63f68b35609ef",47270:"7378a94544c7d527",47336:"a73b0b93f5b16050",47575:"1d03fba0a3b952db",47613:"a238de20ff01f78a",47901:"367d244731c05cd3",48550:"d24390c9052656cc",48631:"612f343dfa7ea012",48741:"847274f003d48
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 33 37 30 31 65 37 30 65 38 30 61 31 61 61 22 2c 36 31 39 35 32 3a 22 30 30 38 34 61 31 33 38 62 38 36 63 63 32 34 34 22 2c 36 31 39 38 33 3a 22 34 66 38 64 32 39 36 33 37 62 30 34 30 66 31 35 22 2c 36 32 33 31 35 3a 22 63 30 35 38 66 63 35 63 63 31 34 64 65 64 63 33 22 2c 36 32 35 32 36 3a 22 31 30 66 62 39 34 35 39 63 37 65 61 64 64 63 36 22 2c 36 32 36 30 38 3a 22 34 39 34 36 63 61 35 37 65 62 62 65 64 30 36 33 22 2c 36 32 36 31 31 3a 22 37 30 31 36 37 39 62 32 32 38 62 38 30 61 65 33 22 2c 36 33 30 39 30 3a 22 36 33 32 64 31 38 38 36 32 32 61 63 61 62 35 36 22 2c 36 33 31 32 37 3a 22 65 38 35 35 64 33 32 32 32 34 30 37 64 37 62 35 22 2c 36 33 35 33 33 3a 22 34 39 37 66 64 32 30 66 31 30 61 61 65 62 38 30 22 2c 36 34 30 34 39 3a 22 33 65 66 64 30 61 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3701e70e80a1aa",61952:"0084a138b86cc244",61983:"4f8d29637b040f15",62315:"c058fc5cc14dedc3",62526:"10fb9459c7eaddc6",62608:"4946ca57ebbed063",62611:"701679b228b80ae3",63090:"632d188622acab56",63127:"e855d3222407d7b5",63533:"497fd20f10aaeb80",64049:"3efd0a3
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 36 32 3a 22 36 66 39 65 35 62 32 61 35 32 64 37 34 34 35 36 22 2c 37 38 36 31 33 3a 22 38 64 61 30 32 31 64 61 38 32 38 32 36 62 35 38 22 2c 37 38 38 39 33 3a 22 38 65 33 31 36 35 39 39 61 65 61 37 64 66 63 38 22 2c 37 38 39 31 33 3a 22 65 32 65 61 31 65 36 61 37 35 36 66 31 32 32 30 22 2c 37 39 36 32 30 3a 22 38 37 39 64 64 31 63 65 37 30 38 30 36 63 35 34 22 2c 37 39 37 30 39 3a 22 35 62 66 62 32 61 64 65 34 63 65 65 61 62 61 38 22 2c 37 39 39 36 31 3a 22 30 37 35 66 62 31 64 38 32 33 35 31 33 61 34 63 22 2c 38 30 31 37 39 3a 22 64 33 31 65 36 63 62 30 62 35 33 30 66 62 64 66 22 2c 38 30 34 33 30 3a 22 35 61 34 36 64 62 39 31 35 34 36 64 33 62 30 63 22 2c 38 30 35 39 33 3a 22 35 37 63 38 36 62 35 65 33 35 32 65 33 64 64 66 22 2c 38 32 31 32 38 3a 22 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 62:"6f9e5b2a52d74456",78613:"8da021da82826b58",78893:"8e316599aea7dfc8",78913:"e2ea1e6a756f1220",79620:"879dd1ce70806c54",79709:"5bfb2ade4ceeaba8",79961:"075fb1d823513a4c",80179:"d31e6cb0b530fbdf",80430:"5a46db91546d3b0c",80593:"57c86b5e352e3ddf",82128:"a
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 38 22 2c 39 35 36 34 30 3a 22 33 35 33 36 62 30 33 33 35 38 38 64 34 62 32 32 22 2c 39 36 34 35 34 3a 22 62 30 63 35 31 37 63 30 39 30 36 65 32 62 36 37 22 2c 39 36 36 33 32 3a 22 65 61 33 36 38 38 61 30 61 31 38 36 65 35 37 35 22 2c 39 36 36 35 32 3a 22 38 37 30 36 31 35 34 65 37 39 30 31 30 35 37 36 22 2c 39 36 36 37 38 3a 22 32 35 39 30 35 32 64 65 61 33 34 65 36 33 61 30 22 2c 39 36 37 32 39 3a 22 35 30 31 37 64 63 34 37 63 63 35 30 33 63 62 37 22 2c 39 36 37 39 38 3a 22 35 35 38 62 39 63 65 61 61 66 32 32 34 35 36 63 22 2c 39 37 32 30 32 3a 22 64 62 30 61 64 61 39 37 63 62 37 32 65 62 62 37 22 2c 39 37 37 39 33 3a 22 38 39 34 38 34 65 30 61 31 66 37 34 36 63 31 63 22 2c 39 38 34 36 31 3a 22 64 61 35 30 64 32 35 36 36 34 61 63 64 64 38 65 22 2c 39 39
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8",95640:"3536b033588d4b22",96454:"b0c517c0906e2b67",96632:"ea3688a0a186e575",96652:"8706154e79010576",96678:"259052dea34e63a0",96729:"5017dc47cc503cb7",96798:"558b9ceaaf22456c",97202:"db0ada97cb72ebb7",97793:"89484e0a1f746c1c",98461:"da50d25664acdd8e",99
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 64 28 74 29 7d 2c 69 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 69 2e 6e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 2c 69 2e 74 74 3d 66 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d(t)},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.nmd=function(e){return e.paths=[],e.children||(e.children=[]),e},i.tt=fu


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        16192.168.2.549735188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC553OUTGET /_next/static/chunks/6f867eaf-1935de14c2134246.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2a324-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25216
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FDQmunFqsFyqKLdMU1WI3g6TR9lBGI6IUoq5UecrHJrp2zkReNxWP8NkqD3Rs%2B%2BWWK2CCYwl43g2KYXwunT9wptyQKXfkZdAswByi5VSpceBYxfianaJyF5Gcy3akg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577573a268c8d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC497INData Raw: 37 63 33 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 34 31 33 5d 2c 7b 34 37 37 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 33 36 36 30 33 29 2c 61 3d 6e 28 36 38 32 34 36 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c37"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12413],{47792:function(e,t,n){var r,l=n(36603),a=n(68246),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 66 75 6c 6c 20 65 72 72 6f 72 73 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 75 6c 74 3a 69 66 28 74 3d 28 65 3d 38 3d 3d 3d 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 74 29 2e 74 61 67 4e 61 6d 65 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 44 29 2c 67 28 44 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 44 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 44 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ult:if(t=(e=8===e?t.parentNode:t).tagName,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(D),g(D,t)}function Q(){h(D),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=D.current,n=s3(t,e.t
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 63 61 73 65 20 31 36 37 37 37 32 31 36 3a 63 61 73 65 20 33 33 35 35 34 34 33 32 3a 72 65 74 75 72 6e 20 36 32 39 31 34 35 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: case 16777216:case 33554432:return 62914560&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 63 74 48 61 6e 64 6c 65 73 24 22 2b 65 43 2c 65 4c 3d 22 5f 5f 72 65 61 63 74 52 65 73 6f 75 72 63 65 73 24 22 2b 65 43 2c 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ctHandles$"+eC,eL="__reactResources$"+eC,eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 75 32 30 33 46 2d 5c 5c 75 32 30 34 30 5d 2a 24 22 29 2c 65 57 3d 7b 7d 2c 65 48 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: u203F-\\u2040]*$"),eW={},eH={};function eq(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"bo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 65 28 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 74 63 68 26 26 6e 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e())&&"function"==typeof n.catch&&n.catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 28 65 2e 74 79 70 65 2c 21 30 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 65 29 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (e.type,!0);default:return""}}(e),e=e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){case"boolean":case"number":case"string":case"und
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 3f 28 30 3d 3d 3d 74 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65 21 3d 74 29 26 26
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tion(e){return"\\"+e.charCodeAt(0).toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"number"===o?(0===t&&""===e.value||e.value!=t)&&
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Property("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}null!==t


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        17192.168.2.549733188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC550OUTGET /_next/static/chunks/54625-3ab46f5ab4ea1690.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"1e399-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25121
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8sJTFAX5r%2BEFq2UFUlw0idRWuMY5JPBPKfmVCwspPowY4%2FCooEJkP2P4x6XvvLLYj4XXZ7RQWtHpvQ2uN%2Fz0z3MBLdnvGiSE0rK3WUQWTd%2FGNMO%2Bw3vCguEGOwAOIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577573b3243c7-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC493INData Raw: 37 63 33 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 36 32 35 5d 2c 7b 34 38 34 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c32(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54625],{48485:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: otype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 33 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},43289:function(e,t){"use strict";function n(e){var
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 6f 6e 49 64 3a 65 2c 61 63 74 69 6f 6e 41 72 67 73 3a 74 2c 72 65 73 6f 6c 76 65 3a 72 2c 72 65 6a 65 63 74 3a 6f 7d 29 7d 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: onId:e,actionArgs:t,resolve:r,reject:o})})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.defaul
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 6e 71 75 65 75 65 28 62 2e 65 6e 63 6f 64 65 28 74 29 29 7d 29 2c 67 26 26 21 6d 26 26 28 65 2e 63 6c 6f 73 65 28 29 2c 6d 3d 21 30 2c 72 3d 76 6f 69 64 20 30 29 29 2c 6f 3d 65 7d 7d 29 2c 45 3d 28 30 2c 73 2e 63 72 65 61 74 65 46 72 6f 6d 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 29 28 53 2c 7b 63 61 6c 6c 53 65 72 76 65 72 3a 70 2e 63 61 6c 6c 53 65 72 76 65 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 29 28 45 29 7d 6c 65 74 20 54 3d 63 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 6c 65 74 20 65 3d 28 30 2c 79 2e 63 72 65 61 74 65 4d 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nqueue(b.encode(t))}),g&&!m&&(e.close(),m=!0,r=void 0)),o=e}}),E=(0,s.createFromReadableStream)(S,{callServer:p.callServer});function w(){return(0,c.use)(E)}let T=c.default.Fragment;function M(e){let{children:t}=e;return t}function C(){let e=(0,y.createMu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 34 38 34 38 35 29 3b 7b 6c 65 74 20 65 3d 6e 2e 75 3b 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 65 28 2e 2e 2e 6e 29 29 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: strict";Object.defineProperty(t,"__esModule",{value:!0}),n(48485);{let e=n.u;n.u=function(){for(var t=arguments.length,n=Array(t),r=0;r<t;r++)n[r]=arguments[r];return encodeURI(e(...n))}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 74 2e 61 72 69 61 4c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 2c 74 2e 69 64 3d 22 5f 5f 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 5f 5f 22 2c 74 2e 72 6f 6c 65 3d 22 61 6c 65 72 74 22 2c 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 70 78 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 22 2c 65 2e 61 74 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lement("div");return t.ariaLive="assertive",t.id="__next-route-announcer__",t.role="alert",t.style.cssText="position:absolute;border:0;height:1px;margin:-1px;padding:0;width:1px;clip:rect(0 0 0 0);overflow:hidden;white-space:nowrap;word-wrap:normal",e.att
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 52 53 43 5f 43 4f 4e 54 45 4e 54 5f 54 59 50 45 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 52 53 43 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 6e 3d 22 52 53 43 22 2c 72 3d 22 4e 65 78 74 2d 41 63 74 69 6f 6e 22 2c 6f 3d 22 4e 65 78 74 2d 52 6f 75 74 65 72 2d 53 74 61 74 65 2d 54 72 65 65 22 2c 75 3d 22 4e 65 78 74 2d 52 6f 75 74 65 72 2d 50 72 65 66 65 74 63 68 22 2c 6c 3d 22 4e 65 78 74 2d 55 72 6c 22 2c 61 3d 22 74 65 78 74 2f 78 2d 63 6f 6d 70 6f 6e 65 6e 74 22 2c 69 3d 5b 5b 6e 5d 2c 5b 6f 5d 2c 5b 75 5d 5d 2c 63 3d 22 5f 72 73 63 22 2c 73 3d 22 78 2d 6e 65 78 74 6a 73 2d 70 6f 73 74 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(){return l},RSC_CONTENT_TYPE_HEADER:function(){return a},RSC_HEADER:function(){return n}});let n="RSC",r="Next-Action",o="Next-Router-State-Tree",u="Next-Router-Prefetch",l="Next-Url",a="text/x-component",i=[[n],[o],[u]],c="_rsc",s="x-nextjs-postp
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 65 3a 65 2c 70 75 73 68 52 65 66 3a 72 2c 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 6f 7d 3d 74 2c 75 3d 7b 2e 2e 2e 72 2e 70 72 65 73 65 72 76 65 43 75 73 74 6f 6d 48 69 73 74 6f 72 79 53 74 61 74 65 3f 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 3a 7b 7d 2c 5f 5f 4e 41 3a 21 30 2c 5f 5f 50 52 49 56 41 54 45 5f 4e 45 58 54 4a 53 5f 49 4e 54 45 52 4e 41 4c 53 5f 54 52 45 45 3a 65 7d 3b 72 2e 70 65 6e 64 69 6e 67 50 75 73 68 26 26 28 30 2c 69 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 21 3d 3d 6f 3f 28 72 2e 70 65 6e 64 69 6e 67 50 75 73 68 3d 21 31 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 75 2c 22 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e:e,pushRef:r,canonicalUrl:o}=t,u={...r.preserveCustomHistoryState?window.history.state:{},__NA:!0,__PRIVATE_NEXTJS_INTERNALS_TREE:e};r.pendingPush&&(0,i.createHrefFromUrl)(new URL(window.location.href))!==o?(r.pendingPush=!1,window.history.pushState(u,""
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 70 3a 2f 2f 6e 22 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 7b 73 65 61 72 63 68 50 61 72 61 6d 73 3a 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2c 70 61 74 68 6e 61 6d 65 3a 28 30 2c 52 2e 68 61 73 42 61 73 65 50 61 74 68 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3f 28 30 2c 6d 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 7d 2c 5b 46 5d 29 2c 24 3d 28 30 2c 75 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 7b 70 72 65 76 69 6f 75 73 54 72 65 65 3a 74 2c 73 65 72 76 65 72 52 65 73 70 6f 6e 73 65 3a 6e 7d 3d 65 3b 28 30 2c 75 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 55 28 7b 74 79 70 65 3a 61 2e 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: p://n":window.location.href);return{searchParams:e.searchParams,pathname:(0,R.hasBasePath)(e.pathname)?(0,m.removeBasePath)(e.pathname):e.pathname}},[F]),$=(0,u.useCallback)(e=>{let{previousTree:t,serverResponse:n}=e;(0,u.startTransition)(()=>{U({type:a.A


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        18192.168.2.549737188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC553OUTGET /_next/static/chunks/main-app-cd9cc0ef77a130e5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"1dd-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25216
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e694OGecjUkttXDEXN90D7Xm4GXhAK5Pm3Z7XGkgCoZqNvjVDm9wsBWl3Ln%2BraLcytcRh400PAHqx551ZIrKPhF6L67ojf%2F7rM%2FF7zphVIZMTI4TPCrKD4I4YVwzcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577582c7e42b3-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC476INData Raw: 31 64 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 34 34 5d 2c 7b 31 34 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 32 36 37 38 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 36 30 36 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 34 37 33 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1dd(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{14349:function(e,n,t){Promise.resolve().then(t.t.bind(t,26785,23)),Promise.resolve().then(t.t.bind(t,66067,23)),Promise.resolve().then(t.t.bind(t,47313,23)),Promise.resolve().then(t.t.bi
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC8INData Raw: 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ()}]);
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        19192.168.2.549734188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC550OUTGET /_next/static/chunks/49341-3e330feb3250ea87.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"29d6-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25122
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FJeBVKVihzieabMifjzFdZsCCwR2pTm%2FKtxjQMjeMLO3aMgjRXCKjC07362a9Qu6y%2FIIRnDeButhNTqckrj2pfBaRVoSyOlvLO4IJa4uuIPhadKIRi9RrMm7SnHeqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577582a58443e-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC500INData Raw: 32 39 64 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 34 31 5d 2c 7b 31 30 39 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 36 36 30 33 29 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 29 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 2c 75 3d 72 2e 75 73 65 53 74 61 74 65 2c 6f 3d 72 2e 75 73 65 45 66 66 65 63 74 2c 61 3d 72 2e 75 73 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 29d6"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49341],{10975:function(e,t,n){var r=n(36603),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},u=r.useState,o=r.useEffect,a=r.use
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 28 29 2c 72 3d 75 28 7b 69 6e 73 74 3a 7b 76 61 6c 75 65 3a 6e 2c 67 65 74 53 6e 61 70 73 68 6f 74 3a 74 7d 7d 29 2c 69 3d 72 5b 30 5d 2e 69 6e 73 74 2c 63 3d 72 5b 31 5d 3b 72 65 74 75 72 6e 20 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 6e 2c 69 2e 67 65 74 53 6e 61 70 73 68 6f 74 3d 74 2c 73 28 69 29 26 26 63 28 7b 69 6e 73 74 3a 69 7d 29 7d 2c 5b 65 2c 6e 2c 74 5d 29 2c 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 69 29 26 26 63 28 7b 69 6e 73 74 3a 69 7d 29 2c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 69 29 26 26 63 28 7b 69 6e 73 74 3a 69 7d 29 7d 29 7d 2c 5b 65 5d 29 2c 6c 28 6e 29 2c 6e 7d 3b 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }:function(e,t){var n=t(),r=u({inst:{value:n,getSnapshot:t}}),i=r[0].inst,c=r[1];return a(function(){i.value=n,i.getSnapshot=t,s(i)&&c({inst:i})},[e,n,t]),o(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(n),n};t.useSyncExtern
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 28 29 3b 66 6f 72 28 3b 21 61 28 6e 3d 72 2e 70 6f 70 28 29 29 3b 29 61 28 65 5b 6e 5d 29 7c 7c 28 74 2b 3d 6e 2b 22 3a 22 2b 45 28 65 5b 6e 5d 29 2b 22 2c 22 29 3b 66 2e 73 65 74 28 65 2c 74 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 77 3d 7b 7d 2c 76 3d 7b 7d 2c 5f 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 68 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 5f 2c 70 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 21 3d 5f 2c 79 3d 28 29 3d 3e 68 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 21 3d 5f 2c 6d 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 67 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 5b 28 29 3d 3e 21 61 28 74 29 26 26 65 2e 67 65 74 28 74 29 7c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ();for(;!a(n=r.pop());)a(e[n])||(t+=n+":"+E(e[n])+",");f.set(e,t)}}return t},g=new WeakMap,w={},v={},_="undefined",h=typeof window!=_,p=typeof document!=_,y=()=>h&&typeof window.requestAnimationFrame!=_,m=(e,t)=>{let n=g.get(e);return[()=>!a(t)&&e.get(t)|
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 3d 6f 2e 70 6f 70 75 6c 61 74 65 43 61 63 68 65 2c 64 3d 6f 2e 72 6f 6c 6c 62 61 63 6b 4f 6e 45 72 72 6f 72 2c 45 3d 6f 2e 6f 70 74 69 6d 69 73 74 69 63 44 61 74 61 2c 77 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 28 65 29 3a 21 31 21 3d 3d 64 2c 76 3d 6f 2e 74 68 72 6f 77 4f 6e 45 72 72 6f 72 3b 69 66 28 6c 28 6e 29 29 7b 6c 65 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 74 2e 6b 65 79 73 28 29 29 21 2f 5e 5c 24 28 69 6e 66 7c 73 75 62 29 5c 24 2f 2e 74 65 73 74 28 72 29 26 26 6e 28 74 2e 67 65 74 28 72 29 2e 5f 6b 29 26 26 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 5f 29 29 7d 72 65 74 75 72 6e 20 5f 28 6e 29 3b 61 73 79 6e 63 20 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =o.populateCache,d=o.rollbackOnError,E=o.optimisticData,w=e=>"function"==typeof d?d(e):!1!==d,v=o.throwOnError;if(l(n)){let e=[];for(let r of t.keys())!/^\$(inf|sub)\$/.test(r)&&n(t.get(r)._k)&&e.push(r);return Promise.all(e.map(_))}return _(n);async func
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 7d 7d 3b 72 65 74 75 72 6e 20 64 28 29 2c 5b 65 2c 6f 2c 64 2c 61 5d 7d 72 65 74 75 72 6e 5b 65 2c 67 2e 67 65 74 28 65 29 5b 34 5d 5d 7d 2c 5b 4d 2c 57 5d 3d 46 28 6e 65 77 20 4d 61 70 29 2c 24 3d 73 28 7b 6f 6e 4c 6f 61 64 69 6e 67 53 6c 6f 77 3a 69 2c 6f 6e 53 75 63 63 65 73 73 3a 69 2c 6f 6e 45 72 72 6f 72 3a 69 2c 6f 6e 45 72 72 6f 72 52 65 74 72 79 3a 28 65 2c 74 2c 6e 2c 72 2c 69 29 3d 3e 7b 6c 65 74 20 75 3d 6e 2e 65 72 72 6f 72 52 65 74 72 79 43 6f 75 6e 74 2c 6f 3d 69 2e 72 65 74 72 79 43 6f 75 6e 74 2c 6c 3d 7e 7e 28 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 2e 35 29 2a 28 31 3c 3c 28 6f 3c 38 3f 6f 3a 38 29 29 29 2a 6e 2e 65 72 72 6f 72 52 65 74 72 79 49 6e 74 65 72 76 61 6c 3b 28 61 28 75 29 7c 7c 21 28 6f 3e 75 29 29 26 26 73 65 74 54 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }};return d(),[e,o,d,a]}return[e,g.get(e)[4]]},[M,W]=F(new Map),$=s({onLoadingSlow:i,onSuccess:i,onError:i,onErrorRetry:(e,t,n,r,i)=>{let u=n.errorRetryCount,o=i.retryCount,l=~~((Math.random()+.5)*(1<<(o<8?o:8)))*n.errorRetryInterval;(a(u)||!(o>u))&&setTi
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 26 28 28 2e 2e 2e 65 29 3d 3e 7b 6c 65 74 5b 72 5d 3d 44 28 74 29 2c 5b 2c 2c 2c 69 5d 3d 67 2e 67 65 74 28 4d 29 3b 69 66 28 72 2e 73 74 61 72 74 73 57 69 74 68 28 42 29 29 72 65 74 75 72 6e 20 6e 28 2e 2e 2e 65 29 3b 6c 65 74 20 75 3d 69 5b 72 5d 3b 72 65 74 75 72 6e 20 61 28 75 29 3f 6e 28 2e 2e 2e 65 29 3a 28 64 65 6c 65 74 65 20 69 5b 72 5d 2c 75 29 7d 29 3b 72 65 74 75 72 6e 20 65 28 74 2c 69 2c 72 29 7d 29 2c 4b 3d 65 3d 3e 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 6c 65 74 20 6e 3d 7a 28 29 2c 5b 72 2c 69 2c 75 5d 3d 5a 28 74 29 2c 6f 3d 4a 28 6e 2c 75 29 2c 61 3d 65 2c 7b 75 73 65 3a 6c 7d 3d 6f 2c 73 3d 28 6c 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 48 29 3b 66 6f 72 28 6c 65 74 20 65 3d 73 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 61 3d 73 5b 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &((...e)=>{let[r]=D(t),[,,,i]=g.get(M);if(r.startsWith(B))return n(...e);let u=i[r];return a(u)?n(...e):(delete i[r],u)});return e(t,i,r)}),K=e=>function(...t){let n=z(),[r,i,u]=Z(t),o=J(n,u),a=e,{use:l}=o,s=(l||[]).concat(H);for(let e=s.length;e--;)a=s[e
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 29 28 7b 7d 29 2e 63 75 72 72 65 6e 74 2c 50 3d 28 30 2c 75 2e 6f 38 29 28 66 29 3f 6e 2e 66 61 6c 6c 62 61 63 6b 5b 52 5d 3a 66 2c 6a 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 78 29 69 66 28 22 64 61 74 61 22 3d 3d 3d 6e 29 7b 69 66 28 21 73 28 65 5b 6e 5d 2c 74 5b 6e 5d 29 26 26 28 21 28 30 2c 75 2e 6f 38 29 28 65 5b 6e 5d 29 7c 7c 21 73 28 59 2c 74 5b 6e 5d 29 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 74 5b 6e 5d 21 3d 3d 65 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 46 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 21 21 52 26 26 21 21 74 26 26 28 28 30 2c 75 2e 6f 38 29 28 64 29 3f 21 6b 28 29 2e 69 73 50 61 75 73 65 64 28 29 26 26 21 63 26 26 28 21 21 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )({}).current,P=(0,u.o8)(f)?n.fallback[R]:f,j=(e,t)=>{for(let n in x)if("data"===n){if(!s(e[n],t[n])&&(!(0,u.o8)(e[n])||!s(Y,t[n])))return!1}else if(t[n]!==e[n])return!1;return!0},F=(0,r.useMemo)(()=>{let e=!!R&&!!t&&((0,u.o8)(d)?!k().isPaused()&&!c&&(!!(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC1369INData Raw: 7b 6f 26 26 63 28 29 26 26 6b 28 29 2e 6f 6e 4c 6f 61 64 69 6e 67 53 6c 6f 77 28 52 2c 6e 29 7d 2c 6e 2e 6c 6f 61 64 69 6e 67 54 69 6d 65 6f 75 74 29 2c 79 5b 52 5d 3d 5b 69 28 54 29 2c 28 30 2c 75 2e 75 33 29 28 29 5d 29 2c 5b 74 2c 72 5d 3d 79 5b 52 5d 2c 74 3d 61 77 61 69 74 20 74 2c 6c 26 26 73 65 74 54 69 6d 65 6f 75 74 28 45 2c 6e 2e 64 65 64 75 70 69 6e 67 49 6e 74 65 72 76 61 6c 29 2c 21 79 5b 52 5d 7c 7c 79 5b 52 5d 5b 31 5d 21 3d 3d 72 29 72 65 74 75 72 6e 20 6c 26 26 63 28 29 26 26 6b 28 29 2e 6f 6e 44 69 73 63 61 72 64 65 64 28 52 29 2c 21 31 3b 66 2e 65 72 72 6f 72 3d 75 2e 69 5f 3b 6c 65 74 20 65 3d 70 5b 52 5d 3b 69 66 28 21 28 30 2c 75 2e 6f 38 29 28 65 29 26 26 28 72 3c 3d 65 5b 30 5d 7c 7c 72 3c 3d 65 5b 31 5d 7c 7c 30 3d 3d 3d 65 5b 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {o&&c()&&k().onLoadingSlow(R,n)},n.loadingTimeout),y[R]=[i(T),(0,u.u3)()]),[t,r]=y[R],t=await t,l&&setTimeout(E,n.dedupingInterval),!y[R]||y[R][1]!==r)return l&&c()&&k().onDiscarded(R),!1;f.error=u.i_;let e=p[R];if(!(0,u.o8)(e)&&(r<=e[0]||r<=e[1]||0===e[1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC635INData Raw: 3b 74 26 26 2d 31 21 3d 3d 65 26 26 28 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 21 4e 28 29 2e 65 72 72 6f 72 26 26 28 77 7c 7c 6b 28 29 2e 69 73 56 69 73 69 62 6c 65 28 29 29 26 26 28 76 7c 7c 6b 28 29 2e 69 73 4f 6e 6c 69 6e 65 28 29 29 3f 4b 28 61 29 2e 74 68 65 6e 28 74 29 3a 74 28 29 7d 72 65 74 75 72 6e 20 74 28 29 2c 28 29 3d 3e 7b 65 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 2d 31 29 7d 7d 2c 5b 67 2c 77 2c 76 2c 52 5d 29 2c 28 30 2c 72 2e 75 73 65 44 65 62 75 67 56 61 6c 75 65 29 28 59 29 2c 63 26 26 28 30 2c 75 2e 6f 38 29 28 55 29 26 26 52 29 7b 69 66 28 21 75 2e 77 36 26 26 75 2e 57 36 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 61 6c 6c 62 61 63 6b 20 64 61 74 61 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;t&&-1!==e&&(e=setTimeout(n,t))}function n(){!N().error&&(w||k().isVisible())&&(v||k().isOnline())?K(a).then(t):t()}return t(),()=>{e&&(clearTimeout(e),e=-1)}},[g,w,v,R]),(0,r.useDebugValue)(Y),c&&(0,u.o8)(U)&&R){if(!u.w6&&u.W6)throw Error("Fallback data
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        20192.168.2.549739188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC599OUTGET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://assets.s.id/assets/fonts/work-sans.css
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 50560
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"c580-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YnqIYW4%2BehWxzLtmvpGIomVIDtvy%2BekmDWn2yvpA%2B9Ve%2B2UJUPG9R5QgaUl6vxFyvrm1WfaKuU2yzAzxSwjoznWHBGI6nrU%2Bc0C63hN%2Bid68q%2Fq4AaCZWvPT6%2FxGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5775c3cee2363-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC494INData Raw: 77 4f 46 32 00 01 00 00 00 00 c5 80 00 13 00 00 00 01 99 c4 00 00 c5 0d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 92 6c 1b 82 b0 1e 1c 90 1a 3f 48 56 41 52 89 49 06 60 3f 53 54 41 54 81 38 27 2e 00 85 3e 2f 7e 11 08 0a 81 a6 68 81 85 54 0b 85 3a 00 30 81 f7 60 01 36 02 24 03 8a 70 04 20 05 89 76 07 91 1a 5b 24 85 91 03 d6 89 c9 7d 61 e0 da 6e b3 9b 54 95 8d c3 cf 60 8f 2a 11 6f bb 2e dc ad 6a 01 14 22 75 d1 81 16 36 8e 19 00 9d 73 f6 ff ff ff ff 9f 9f 54 62 cc 92 02 69 db 3b 00 9d 0a d3 39 e7 fb 90 25 77 cb 1d f2 90 22 95 89 84 67 ca 53 d5 b2 94 e8 9e 42 60 5e 3c e7 66 f5 15 6b 8a 3b 09 01 87 c8 45 6b 6e d8 84 c0 09 5d 10 ce 2b 16 71 08 ee bc 08 3d 22 68 31 f5 15 55 ad 2e 68 7c 65 b1 48 86 58 ed d6 d0 28 b9 58 c3 f7 85 aa
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2l?HVARI`?STAT8'.>/~hT:0`6$p v[$}anT`*o.j"u6sTbi;9%w"gSB`^<fk;Ekn]+q="h1U.h|eHX(X
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 08 01 42 60 1b 10 71 45 84 b0 c2 0a 2b 8c 1d 14 76 18 53 64 8b 8b 25 52 44 86 5a 6b ad b5 b4 b5 7e 6b fd 76 b9 16 38 4a a9 05 6b ad 52 8a 33 c4 0b 70 f5 55 2f e9 c1 c2 9a 95 ff ad 74 a2 fb 40 31 c3 f3 db ec f3 41 87 85 d1 e8 d0 3e ac c2 c4 31 33 59 5b ab 76 dd da 5b 5b e7 b1 28 b7 63 6d 07 66 33 c5 a8 af 0d 22 f5 f8 e7 f9 b1 ff df 8f b5 cf c5 dc 12 9e f1 90 c4 3d 41 16 4b ea a1 c0 cb 44 f8 62 e9 87 ea 13 fe bf f6 ba bb 25 a5 15 23 18 74 82 04 85 2c cd 81 91 ff cc 7e 10 16 c6 a3 5a d3 68 97 07 09 9a ea 01 78 53 12 55 5c 5b 99 b2 6e 19 9e ce aa 7f 2d 0e bc f2 dc 7d 5b 3d e9 6f ef 9d 17 1a ee 4c 43 e9 4e 3a 52 25 95 32 5e c1 71 6b 64 4b cb ca 2b 0d 68 4a db 21 a8 52 1b 88 9e f0 f2 d3 b7 5c ff a7 a4 45 47 22 4e c2 92 b0 06 ab ca 3e 35 a5 ba 73 cd bf c4 1c d6
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: B`qE+vSd%RDZk~kv8JkR3pU/t@1A>13Y[v[[(cmf3"=AKDb%#t,~ZhxSU\[n-}[=oLCN:R%2^qkdK+hJ!R\EG"N>5s
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: f3 96 70 4c 10 04 43 b0 84 58 18 c2 26 64 21 25 14 84 51 51 16 17 44 14 eb d2 ac d4 93 5e 12 29 55 e5 5e b9 21 af 95 bf 55 71 94 89 b2 2b 8a 92 57 6f a8 43 5d d4 a0 8a aa aa db 35 41 83 5a a8 4d ed a3 65 b5 01 6d 50 97 75 4f 3f f5 a7 5e ea aa 31 63 b8 c6 61 9c 46 33 de 0c 65 68 03 0d 36 0a a3 69 4e 9b 96 b9 6c d6 cc 2c 9c 82 10 86 f0 0f 17 e8 21 c1 0c ab d6 21 cb b2 c6 d6 6a 59 2b 58 2d cb b0 4c fb 84 3d 6d 3b db db d9 e6 6c c5 39 e2 84 ce 70 ba 03 8e 72 92 43 3b 96 93 72 d6 bb 7c 85 35 eb ac a5 58 aa 55 a7 4a 35 04 0e 10 1e 8c 1b 41 6c 1c 90 60 20 40 86 0e 03 83 f4 68 1e dc 58 6c 6e de 27 4b 8d 06 6d e6 34 ab 58 43 53 97 9a 4c 90 b4 f4 40 ac 38 f1 12 94 f0 93 c6 ac d8 70 df b7 5b 6e 8f 97 1f 98 35 67 c1 a2 75 67 9d 73 d1 35 af 4d 2d 58 c2 cc 3c d2 39 a1
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pLCX&d!%QQD^)U^!Uq+WoC]5AZMemPuO?^1caF3eh6iNl,!!jY+X-L=m;l9prC;r|5XUJ5Al` @hXln'Km4XCSL@8p[n5gugs5M-X<9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 8a fe fc ee 7c 3c 79 5e 57 fa 3c d4 79 4d df 8e e1 8b ae 8f 9e 8d 77 33 b8 be 21 00 5e 2e 2e 70 4a 21 04 38 08 79 77 dd 89 1e 77 ff bb 58 20 7d 33 8e 78 89 80 50 36 b3 75 aa 0e d8 d6 06 e8 88 a2 af a3 6e 79 74 6c 75 7a 75 92 11 1a bc 64 4d ca 02 06 5a d3 a2 61 f7 b5 a7 6d b8 61 c2 75 48 d7 6a 0d 36 30 92 be 74 0f 03 bb e0 5e 15 39 f1 ce 9c d5 38 42 2e d7 fd 1d e0 68 39 d4 53 7f 08 01 0a 33 98 1d a1 b3 5a 72 74 ab 8b 2b e8 f9 31 b7 f5 3e b7 7f dc c6 3a 6e 04 3e 18 49 74 ef 9e 77 f7 54 b1 67 bb d0 87 fd bb df f5 73 64 37 bb ab d3 1d 6c 77 e7 5a ed b8 84 02 09 36 d7 22 c5 2f 14 51 a5 da ad 9c a2 d5 63 8b fe 05 ae 7f 81 df c8 fd 89 a2 0b 2a 6d 59 4c bb f0 0a eb a7 36 44 c1 2a 3a d1 76 28 c0 ed c6 0f 47 f8 27 eb cf 34 a0 c6 7d 86 7e c8 02 4b 95 ef 10 24 ad 92
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |<y^W<yMw3!^..pJ!8ywwX }3xP6unytluzudMZamauHj60t^98B.h9S3Zrt+1>:n>ItwTgsd7lwZ6"/Qc*mYL6D*:v(G'4}~K$
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: de a9 d5 ed 33 cb 5a d2 83 83 6f 4b 9f e0 eb b0 4e e3 13 f1 f3 cc 9b 28 8c 1a 91 60 6d dd 07 89 03 5c 54 d8 f5 f7 0e 36 06 5b 55 9c a1 eb d1 04 79 36 ec a7 98 b9 29 92 35 60 90 d3 52 5f 20 de d5 24 6c bb 80 3d eb cf bd ea b9 33 49 8b ce 17 e1 bd 6c ec 68 21 e2 c3 d6 2c b0 ca 48 82 f2 25 a4 bd 6d 42 9e fa ba e6 4b 34 7d 24 4f 03 5e 1e a2 90 52 61 c3 93 81 4f e6 01 fe f6 c7 b0 de 20 3f f7 af 95 7e 77 eb be 20 c9 a7 90 06 94 e3 d7 9e 13 28 00 02 f7 08 65 7c d8 cf d2 b9 c6 51 7f cd 62 b5 a6 4d ad 9a f4 bf 3b a3 a2 c0 6f 7a 99 a7 00 fa 9c fe 31 8a c2 f6 dc b6 f1 b8 1d 24 99 bd d2 4a 20 80 a3 0f 46 65 34 e8 73 02 c3 f5 08 08 18 dd 4b f2 1a 1c e1 fc 8a b0 9e 5f 61 29 70 f5 2a ee 2d 05 b7 87 8c d4 5d 71 e7 02 06 2f 74 1d af f9 5e 5d 4f 39 10 53 17 7b bc 96 2b 37
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3ZoKN(`m\T6[Uy6)5`R_ $l=3Ilh!,H%mBK4}$O^RaO ?~w (e|QbM;oz1$J Fe4sK_a)p*-]q/t^]O9S{+7
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: e7 96 3c 37 57 07 ff de f4 e3 9e 23 ed ef bc 77 9f ed bf 3c cd 7d 7f 0a 7a 52 c9 97 f2 8b de 43 af f9 6d 87 3b 09 76 6e 00 59 bf da 42 77 03 dc ec 41 e4 e7 d7 4c 29 61 15 84 6d cf f0 53 41 3a a2 7d 70 60 21 4f 39 5e a6 d1 73 7b d6 94 47 a4 08 ec 86 eb 27 84 be 5d ab 87 cc ea 09 88 bf 05 2f c4 a2 b6 a7 14 29 77 0f ee 95 b2 e0 ae 29 0e 77 50 67 a4 18 ac f5 55 e6 54 13 b0 6e dd cb 34 d7 4d 99 61 14 39 d7 0e ab f7 f7 71 69 62 cb f1 d0 99 ae 04 f1 73 e0 80 bb c6 b0 b3 f5 9b e9 39 3c 65 02 ac 71 dc fd e0 58 a1 c5 da 92 35 3e 73 dc b7 59 5d b8 ea cc 9c 3f f9 f1 5b 2d 19 da 2f fb 99 69 4c 3b 09 7d 80 11 b4 b1 79 eb 4b bb ab 13 eb 50 b4 a6 b8 20 3d a8 35 77 7a 3d 07 55 53 da 49 25 19 56 eb 5f 8a 62 e5 e0 34 0b 98 23 ec 23 aa c4 cf 3e 62 2b 9c 65 5c 9e fd 76 e9 46
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <7W#w<}zRCm;vnYBwAL)amSA:}p`!O9^s{G']/)w)wPgUTn4Ma9qibs9<eqX5>sY]?[-/iL;}yKP =5wz=USI%V_b4##>b+e\vF
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 1c 19 76 d8 46 c6 24 26 3e 19 41 9c 8d 8e 28 22 63 13 96 08 c7 26 2a 51 a6 60 b5 66 09 4c 59 2e 81 49 df 12 c0 d4 da 25 80 e9 25 80 d9 25 30 79 f9 9c 40 08 4b 00 33 4b 60 fa 7f 4b 40 4c 97 c0 e4 db 25 80 e9 1f 97 80 e9 e6 25 80 0b 5b 02 d3 bf 2d 01 22 0d 2e ff cc 3f c9 37 cd e1 26 72 7b b7 63 cc 24 73 ae d4 32 cc 2f 0e 1a cf 59 48 f1 54 36 3e 06 a0 55 15 67 d9 68 27 99 58 b3 8e 30 2e 5b 3e f8 3b 86 93 13 23 3d 8c e9 50 0e db c0 e5 f1 15 e9 14 b7 ce cc 92 cc ab 99 b9 71 59 bf a2 6b 1e 9e 46 9d 32 3f 79 1c 9e 68 8e 83 19 2f f2 5f 39 d9 4c f4 6c b5 d0 c6 b2 99 60 99 82 96 59 8b de ae ba 9d 7f c4 b3 ac 97 85 65 55 53 b1 cd 74 3f 41 b7 02 34 ae 9a 10 97 d1 6b ea bb b3 ff de 91 f7 70 d6 bc 05 47 7d 6c 9c e3 ac d3 e4 48 7d ac f1 8d e9 6c 78 db 0a 11 59 9e 4c 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: vF$&>A("c&*Q`fLY.I%%%0y@K3K`K@L%%[-".?7&r{c$s2/YHT6>Ugh'X0.[>;#=PqYkF2?yh/_9Ll`YeUSt?A4kpG}lH}lxYLr
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 66 d4 95 be 4e e7 fa ca 2f 40 c7 60 68 ca 2c 57 59 85 ac c1 06 2e b6 f0 b0 c3 1e 07 9c a6 0b e6 40 57 b8 4d 47 17 b9 0f d4 37 3c 26 a3 b3 24 69 8a 27 28 3c 56 46 f1 df 27 b2 99 1d 7d 82 9c 44 2e 79 e4 53 40 21 ea 29 cd 05 bb 29 da 8b 75 4a 07 d0 6b 75 ce 36 ec ca d4 a8 6e e8 51 6f 2d 7d ea cf 34 20 06 35 34 b3 0e c3 30 47 18 f9 4d 63 60 e9 1f 39 de dd df ad 08 80 34 44 5a 5a 43 c1 02 7c 48 d1 52 3a 18 2a 0d ab 7c 27 91 2c ac bf 09 85 67 4d 94 bf 01 2c 5d 4b 48 51 5e a7 ab 38 a7 fc ae 7b 51 9e 25 bb 4e 08 08 ec cb 17 9f 24 18 1a 05 b7 d1 af 30 70 9f 08 39 31 68 fc 01 8f 21 90 91 d8 f8 f1 b2 9f 5c 21 80 91 eb 09 4f 75 0a 00 2b 0d 35 89 b6 30 ad 0b 40 9a ba b3 eb 4f ca f1 17 f6 98 f4 a7 9c 1c 58 b6 fe 25 8e b1 7c f8 8e 65 c0 35 9e 0e a7 14 2d 8c 34 d4 2c bf
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fN/@`h,WY.@WMG7<&$i'(<VF'}D.yS@!))uJku6nQo-}4 540GMc`94DZZC|HR:*|',gM,]KHQ^8{Q%N$0p91h!\!Ou+50@OX%|e5-4,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: e1 29 4d 33 34 de e5 38 2c 81 43 80 08 09 32 94 33 ea a8 fb c5 22 ce 43 67 85 f1 a0 28 90 6e 26 06 30 d1 87 c5 2a d8 ac 96 41 03 6b 30 64 6d dd 08 cc de 0b 63 4c ea a6 63 45 c6 4c e6 c0 c1 02 4b 59 75 92 35 d8 c0 c5 16 1e 76 d8 6b 1d f0 e5 90 e1 38 ee 34 ee e5 2c e7 89 2f 60 10 0a 17 44 b8 0e dd c0 82 25 f7 da a1 07 58 f4 70 12 e4 65 f2 87 00 64 84 d6 23 33 16 53 89 22 9a 18 14 c4 12 47 7c 3d 31 71 e3 24 25 49 c3 e4 e4 d3 52 52 20 55 69 a0 22 fd 2c a3 70 b9 5e b8 3e fe e3 bc e0 bc 02 72 c9 23 9f 82 23 b2 bd 24 5c 5b 1a 70 85 5e 40 09 a5 2a eb aa 72 a8 a0 92 2a 34 54 53 a3 da 06 ea d5 10 e3 8d e9 ab cf 35 e7 c6 47 cb ca b4 db 68 65 0f 6d b3 f6 ed fc 0a 1d a6 ce 75 d4 f7 e6 4e ff d6 ab 03 53 3a 64 ea eb a4 a1 b2 0e 8b 61 8e 30 b2 e7 68 d6 74 1c 63 45 99 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )M348,C23"Cg(n&0*Ak0dmcLcELKYu5vk84,/`D%Xped#3S"G|=1q$%IRR Ui",p^>r##$\[p^@*r*4TS5GhemuNS:da0htcEf
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: b5 5b 82 06 9e 68 60 0e 0e 01 22 24 c8 50 ce 04 83 1d bc 5c 88 cc 47 6e b3 9a 78 b6 6b c3 f7 7a 0e 9c 51 b1 cb 5e c4 71 04 63 d1 0c 38 16 c9 7e e3 b9 74 99 04 2d bf bd 99 48 ad f3 a1 3f fe 40 21 0d 13 36 73 17 06 d6 d4 1b 4f 9c 25 fb b1 d9 7f 7a cd 23 6f 0e 22 9c 02 e9 66 62 00 13 7d 58 ac 82 cd 6a 19 34 b0 06 43 d6 62 84 31 26 75 53 60 77 67 26 73 e0 60 81 a5 ac 3a c9 1a 6c e0 62 0b 0f 3b ec b5 0e f8 72 c8 70 9c e2 34 41 d8 04 b3 15 06 38 0f 17 0a 08 85 0b 22 5c 9f 73 9b e3 dc 51 2d 1b 7e 9f fb 36 62 d7 cb 05 f2 ec 24 2f f0 27 00 19 a1 44 12 45 34 31 28 88 25 8e f8 7a 62 8a 5f 52 92 34 4c 4e f5 82 94 50 2a a4 a1 22 7d 7a 46 d6 d1 90 2c d0 fc 76 6a d0 72 23 76 15 1d 7d 55 66 94 53 a1 4a a8 42 43 35 35 d4 8f 37 c7 7b 4e 4b 96 67 ed 4e b4 b2 87 b6 7d ed 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [h`"$P\GnxkzQ^qc8~t-H?@!6sO%z#o"fb}Xj4Cb1&uS`wg&s`:lb;rp4A8"\sQ-~6b$/'DE41(%zb_R4LNP*"}zF,vjr#v}UfSJBC557{NKgN}5


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        21192.168.2.549740188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC599OUTGET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://assets.s.id/assets/fonts/work-sans.css
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 50560
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"c580-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yUd7yJoj9BJYRkbH%2ByMNXP4dzP2oXIX%2FcJSA7qOUZILHHNpdxTSsi5Jn%2FCHRQizPzcAQPjGp7YGe9IYji3Wr8QrduGofzUQI4y%2F00oT14Zyqlf4hLO1mgocstbHoTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5775c3ccc4402-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC502INData Raw: 77 4f 46 32 00 01 00 00 00 00 c5 80 00 13 00 00 00 01 99 c4 00 00 c5 0d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 92 6c 1b 82 b0 1e 1c 90 1a 3f 48 56 41 52 89 49 06 60 3f 53 54 41 54 81 38 27 2e 00 85 3e 2f 7e 11 08 0a 81 a6 68 81 85 54 0b 85 3a 00 30 81 f7 60 01 36 02 24 03 8a 70 04 20 05 89 76 07 91 1a 5b 24 85 91 03 d6 89 c9 7d 61 e0 da 6e b3 9b 54 95 8d c3 cf 60 8f 2a 11 6f bb 2e dc ad 6a 01 14 22 75 d1 81 16 36 8e 19 00 9d 73 f6 ff ff ff ff 9f 9f 54 62 cc 92 02 69 db 3b 00 9d 0a d3 39 e7 fb 90 25 77 cb 1d f2 90 22 95 89 84 67 ca 53 d5 b2 94 e8 9e 42 60 5e 3c e7 66 f5 15 6b 8a 3b 09 01 87 c8 45 6b 6e d8 84 c0 09 5d 10 ce 2b 16 71 08 ee bc 08 3d 22 68 31 f5 15 55 ad 2e 68 7c 65 b1 48 86 58 ed d6 d0 28 b9 58 c3 f7 85 aa
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wOF2l?HVARI`?STAT8'.>/~hT:0`6$p v[$}anT`*o.j"u6sTbi;9%w"gSB`^<fk;Ekn]+q="h1U.h|eHX(X
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 84 b0 c2 0a 2b 8c 1d 14 76 18 53 64 8b 8b 25 52 44 86 5a 6b ad b5 b4 b5 7e 6b fd 76 b9 16 38 4a a9 05 6b ad 52 8a 33 c4 0b 70 f5 55 2f e9 c1 c2 9a 95 ff ad 74 a2 fb 40 31 c3 f3 db ec f3 41 87 85 d1 e8 d0 3e ac c2 c4 31 33 59 5b ab 76 dd da 5b 5b e7 b1 28 b7 63 6d 07 66 33 c5 a8 af 0d 22 f5 f8 e7 f9 b1 ff df 8f b5 cf c5 dc 12 9e f1 90 c4 3d 41 16 4b ea a1 c0 cb 44 f8 62 e9 87 ea 13 fe bf f6 ba bb 25 a5 15 23 18 74 82 04 85 2c cd 81 91 ff cc 7e 10 16 c6 a3 5a d3 68 97 07 09 9a ea 01 78 53 12 55 5c 5b 99 b2 6e 19 9e ce aa 7f 2d 0e bc f2 dc 7d 5b 3d e9 6f ef 9d 17 1a ee 4c 43 e9 4e 3a 52 25 95 32 5e c1 71 6b 64 4b cb ca 2b 0d 68 4a db 21 a8 52 1b 88 9e f0 f2 d3 b7 5c ff a7 a4 45 47 22 4e c2 92 b0 06 ab ca 3e 35 a5 ba 73 cd bf c4 1c d6 11 df 75 c4 12 24 46 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +vSd%RDZk~kv8JkR3pU/t@1A>13Y[v[[(cmf3"=AKDb%#t,~ZhxSU\[n-}[=oLCN:R%2^qkdK+hJ!R\EG"N>5su$Ff
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 84 58 18 c2 26 64 21 25 14 84 51 51 16 17 44 14 eb d2 ac d4 93 5e 12 29 55 e5 5e b9 21 af 95 bf 55 71 94 89 b2 2b 8a 92 57 6f a8 43 5d d4 a0 8a aa aa db 35 41 83 5a a8 4d ed a3 65 b5 01 6d 50 97 75 4f 3f f5 a7 5e ea aa 31 63 b8 c6 61 9c 46 33 de 0c 65 68 03 0d 36 0a a3 69 4e 9b 96 b9 6c d6 cc 2c 9c 82 10 86 f0 0f 17 e8 21 c1 0c ab d6 21 cb b2 c6 d6 6a 59 2b 58 2d cb b0 4c fb 84 3d 6d 3b db db d9 e6 6c c5 39 e2 84 ce 70 ba 03 8e 72 92 43 3b 96 93 72 d6 bb 7c 85 35 eb ac a5 58 aa 55 a7 4a 35 04 0e 10 1e 8c 1b 41 6c 1c 90 60 20 40 86 0e 03 83 f4 68 1e dc 58 6c 6e de 27 4b 8d 06 6d e6 34 ab 58 43 53 97 9a 4c 90 b4 f4 40 ac 38 f1 12 94 f0 93 c6 ac d8 70 df b7 5b 6e 8f 97 1f 98 35 67 c1 a2 75 67 9d 73 d1 35 af 4d 2d 58 c2 cc 3c d2 39 a1 c3 86 8b 10 29 6a 06 32
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X&d!%QQD^)U^!Uq+WoC]5AZMemPuO?^1caF3eh6iNl,!!jY+X-L=m;l9prC;r|5XUJ5Al` @hXln'Km4XCSL@8p[n5gugs5M-X<9)j2
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 57 fa 3c d4 79 4d df 8e e1 8b ae 8f 9e 8d 77 33 b8 be 21 00 5e 2e 2e 70 4a 21 04 38 08 79 77 dd 89 1e 77 ff bb 58 20 7d 33 8e 78 89 80 50 36 b3 75 aa 0e d8 d6 06 e8 88 a2 af a3 6e 79 74 6c 75 7a 75 92 11 1a bc 64 4d ca 02 06 5a d3 a2 61 f7 b5 a7 6d b8 61 c2 75 48 d7 6a 0d 36 30 92 be 74 0f 03 bb e0 5e 15 39 f1 ce 9c d5 38 42 2e d7 fd 1d e0 68 39 d4 53 7f 08 01 0a 33 98 1d a1 b3 5a 72 74 ab 8b 2b e8 f9 31 b7 f5 3e b7 7f dc c6 3a 6e 04 3e 18 49 74 ef 9e 77 f7 54 b1 67 bb d0 87 fd bb df f5 73 64 37 bb ab d3 1d 6c 77 e7 5a ed b8 84 02 09 36 d7 22 c5 2f 14 51 a5 da ad 9c a2 d5 63 8b fe 05 ae 7f 81 df c8 fd 89 a2 0b 2a 6d 59 4c bb f0 0a eb a7 36 44 c1 2a 3a d1 76 28 c0 ed c6 0f 47 f8 27 eb cf 34 a0 c6 7d 86 7e c8 02 4b 95 ef 10 24 ad 92 92 85 e8 8a 5f b9 49 8c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: W<yMw3!^..pJ!8ywwX }3xP6unytluzudMZamauHj60t^98B.h9S3Zrt+1>:n>ItwTgsd7lwZ6"/Qc*mYL6D*:v(G'4}~K$_I
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 83 83 6f 4b 9f e0 eb b0 4e e3 13 f1 f3 cc 9b 28 8c 1a 91 60 6d dd 07 89 03 5c 54 d8 f5 f7 0e 36 06 5b 55 9c a1 eb d1 04 79 36 ec a7 98 b9 29 92 35 60 90 d3 52 5f 20 de d5 24 6c bb 80 3d eb cf bd ea b9 33 49 8b ce 17 e1 bd 6c ec 68 21 e2 c3 d6 2c b0 ca 48 82 f2 25 a4 bd 6d 42 9e fa ba e6 4b 34 7d 24 4f 03 5e 1e a2 90 52 61 c3 93 81 4f e6 01 fe f6 c7 b0 de 20 3f f7 af 95 7e 77 eb be 20 c9 a7 90 06 94 e3 d7 9e 13 28 00 02 f7 08 65 7c d8 cf d2 b9 c6 51 7f cd 62 b5 a6 4d ad 9a f4 bf 3b a3 a2 c0 6f 7a 99 a7 00 fa 9c fe 31 8a c2 f6 dc b6 f1 b8 1d 24 99 bd d2 4a 20 80 a3 0f 46 65 34 e8 73 02 c3 f5 08 08 18 dd 4b f2 1a 1c e1 fc 8a b0 9e 5f 61 29 70 f5 2a ee 2d 05 b7 87 8c d4 5d 71 e7 02 06 2f 74 1d af f9 5e 5d 4f 39 10 53 17 7b bc 96 2b 37 c0 39 23 02 ef 0b 09 7a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oKN(`m\T6[Uy6)5`R_ $l=3Ilh!,H%mBK4}$O^RaO ?~w (e|QbM;oz1$J Fe4sK_a)p*-]q/t^]O9S{+79#z
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: f4 e3 9e 23 ed ef bc 77 9f ed bf 3c cd 7d 7f 0a 7a 52 c9 97 f2 8b de 43 af f9 6d 87 3b 09 76 6e 00 59 bf da 42 77 03 dc ec 41 e4 e7 d7 4c 29 61 15 84 6d cf f0 53 41 3a a2 7d 70 60 21 4f 39 5e a6 d1 73 7b d6 94 47 a4 08 ec 86 eb 27 84 be 5d ab 87 cc ea 09 88 bf 05 2f c4 a2 b6 a7 14 29 77 0f ee 95 b2 e0 ae 29 0e 77 50 67 a4 18 ac f5 55 e6 54 13 b0 6e dd cb 34 d7 4d 99 61 14 39 d7 0e ab f7 f7 71 69 62 cb f1 d0 99 ae 04 f1 73 e0 80 bb c6 b0 b3 f5 9b e9 39 3c 65 02 ac 71 dc fd e0 58 a1 c5 da 92 35 3e 73 dc b7 59 5d b8 ea cc 9c 3f f9 f1 5b 2d 19 da 2f fb 99 69 4c 3b 09 7d 80 11 b4 b1 79 eb 4b bb ab 13 eb 50 b4 a6 b8 20 3d a8 35 77 7a 3d 07 55 53 da 49 25 19 56 eb 5f 8a 62 e5 e0 34 0b 98 23 ec 23 aa c4 cf 3e 62 2b 9c 65 5c 9e fd 76 e9 46 2f 70 ed 13 56 8a ec cd
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: #w<}zRCm;vnYBwAL)amSA:}p`!O9^s{G']/)w)wPgUTn4Ma9qibs9<eqX5>sY]?[-/iL;}yKP =5wz=USI%V_b4##>b+e\vF/pV
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 3e 19 41 9c 8d 8e 28 22 63 13 96 08 c7 26 2a 51 a6 60 b5 66 09 4c 59 2e 81 49 df 12 c0 d4 da 25 80 e9 25 80 d9 25 30 79 f9 9c 40 08 4b 00 33 4b 60 fa 7f 4b 40 4c 97 c0 e4 db 25 80 e9 1f 97 80 e9 e6 25 80 0b 5b 02 d3 bf 2d 01 22 0d 2e ff cc 3f c9 37 cd e1 26 72 7b b7 63 cc 24 73 ae d4 32 cc 2f 0e 1a cf 59 48 f1 54 36 3e 06 a0 55 15 67 d9 68 27 99 58 b3 8e 30 2e 5b 3e f8 3b 86 93 13 23 3d 8c e9 50 0e db c0 e5 f1 15 e9 14 b7 ce cc 92 cc ab 99 b9 71 59 bf a2 6b 1e 9e 46 9d 32 3f 79 1c 9e 68 8e 83 19 2f f2 5f 39 d9 4c f4 6c b5 d0 c6 b2 99 60 99 82 96 59 8b de ae ba 9d 7f c4 b3 ac 97 85 65 55 53 b1 cd 74 3f 41 b7 02 34 ae 9a 10 97 d1 6b ea bb b3 ff de 91 f7 70 d6 bc 05 47 7d 6c 9c e3 ac d3 e4 48 7d ac f1 8d e9 6c 78 db 0a 11 59 9e 4c 72 93 7f e4 e3 2e e8 f8 e1
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >A("c&*Q`fLY.I%%%0y@K3K`K@L%%[-".?7&r{c$s2/YHT6>Ugh'X0.[>;#=PqYkF2?yh/_9Ll`YeUSt?A4kpG}lH}lxYLr.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 2f 40 c7 60 68 ca 2c 57 59 85 ac c1 06 2e b6 f0 b0 c3 1e 07 9c a6 0b e6 40 57 b8 4d 47 17 b9 0f d4 37 3c 26 a3 b3 24 69 8a 27 28 3c 56 46 f1 df 27 b2 99 1d 7d 82 9c 44 2e 79 e4 53 40 21 ea 29 cd 05 bb 29 da 8b 75 4a 07 d0 6b 75 ce 36 ec ca d4 a8 6e e8 51 6f 2d 7d ea cf 34 20 06 35 34 b3 0e c3 30 47 18 f9 4d 63 60 e9 1f 39 de dd df ad 08 80 34 44 5a 5a 43 c1 02 7c 48 d1 52 3a 18 2a 0d ab 7c 27 91 2c ac bf 09 85 67 4d 94 bf 01 2c 5d 4b 48 51 5e a7 ab 38 a7 fc ae 7b 51 9e 25 bb 4e 08 08 ec cb 17 9f 24 18 1a 05 b7 d1 af 30 70 9f 08 39 31 68 fc 01 8f 21 90 91 d8 f8 f1 b2 9f 5c 21 80 91 eb 09 4f 75 0a 00 2b 0d 35 89 b6 30 ad 0b 40 9a ba b3 eb 4f ca f1 17 f6 98 f4 a7 9c 1c 58 b6 fe 25 8e b1 7c f8 8e 65 c0 35 9e 0e a7 14 2d 8c 34 d4 2c bf 7e 50 4e 98 df 31 0d 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /@`h,WY.@WMG7<&$i'(<VF'}D.yS@!))uJku6nQo-}4 540GMc`94DZZC|HR:*|',gM,]KHQ^8{Q%N$0p91h!\!Ou+50@OX%|e5-4,~PN1,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 2c 81 43 80 08 09 32 94 33 ea a8 fb c5 22 ce 43 67 85 f1 a0 28 90 6e 26 06 30 d1 87 c5 2a d8 ac 96 41 03 6b 30 64 6d dd 08 cc de 0b 63 4c ea a6 63 45 c6 4c e6 c0 c1 02 4b 59 75 92 35 d8 c0 c5 16 1e 76 d8 6b 1d f0 e5 90 e1 38 ee 34 ee e5 2c e7 89 2f 60 10 0a 17 44 b8 0e dd c0 82 25 f7 da a1 07 58 f4 70 12 e4 65 f2 87 00 64 84 d6 23 33 16 53 89 22 9a 18 14 c4 12 47 7c 3d 31 71 e3 24 25 49 c3 e4 e4 d3 52 52 20 55 69 a0 22 fd 2c a3 70 b9 5e b8 3e fe e3 bc e0 bc 02 72 c9 23 9f 82 23 b2 bd 24 5c 5b 1a 70 85 5e 40 09 a5 2a eb aa 72 a8 a0 92 2a 34 54 53 a3 da 06 ea d5 10 e3 8d e9 ab cf 35 e7 c6 47 cb ca b4 db 68 65 0f 6d b3 f6 ed fc 0a 1d a6 ce 75 d4 f7 e6 4e ff d6 ab 03 53 3a 64 ea eb a4 a1 b2 0e 8b 61 8e 30 b2 e7 68 d6 74 1c 63 45 99 66 16 c1 35 f6 42 f0 f1 b2
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,C23"Cg(n&0*Ak0dmcLcELKYu5vk84,/`D%Xped#3S"G|=1q$%IRR Ui",p^>r##$\[p^@*r*4TS5GhemuNS:da0htcEf5B
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 0e 01 22 24 c8 50 ce 04 83 1d bc 5c 88 cc 47 6e b3 9a 78 b6 6b c3 f7 7a 0e 9c 51 b1 cb 5e c4 71 04 63 d1 0c 38 16 c9 7e e3 b9 74 99 04 2d bf bd 99 48 ad f3 a1 3f fe 40 21 0d 13 36 73 17 06 d6 d4 1b 4f 9c 25 fb b1 d9 7f 7a cd 23 6f 0e 22 9c 02 e9 66 62 00 13 7d 58 ac 82 cd 6a 19 34 b0 06 43 d6 62 84 31 26 75 53 60 77 67 26 73 e0 60 81 a5 ac 3a c9 1a 6c e0 62 0b 0f 3b ec b5 0e f8 72 c8 70 9c e2 34 41 d8 04 b3 15 06 38 0f 17 0a 08 85 0b 22 5c 9f 73 9b e3 dc 51 2d 1b 7e 9f fb 36 62 d7 cb 05 f2 ec 24 2f f0 27 00 19 a1 44 12 45 34 31 28 88 25 8e f8 7a 62 8a 5f 52 92 34 4c 4e f5 82 94 50 2a a4 a1 22 7d 7a 46 d6 d1 90 2c d0 fc 76 6a d0 72 23 76 15 1d 7d 55 66 94 53 a1 4a a8 42 43 35 35 d4 8f 37 c7 7b 4e 4b 96 67 ed 4e b4 b2 87 b6 7d ed 35 7c 57 47 e8 a4 d4 1c e7
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "$P\GnxkzQ^qc8~t-H?@!6sO%z#o"fb}Xj4Cb1&uS`wg&s`:lb;rp4A8"\sQ-~6b$/'DE41(%zb_R4LNP*"}zF,vjr#v}UfSJBC557{NKgN}5|WG


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        22192.168.2.549742188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC550OUTGET /_next/static/chunks/95032-fe8b136dacdfd463.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"a3f9-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25216
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2FWL9vpfa%2FtT%2B8iuqaRs7KDXzySPyxQFmzg2TZMpcom%2FFYHxlELxU14IlVq8zh8KDPjCJZ%2BXFLx%2FX8OafT8aP3kCYCJPqdIid0drKFtyGE19vChwZCpzALi1qWUIcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5775ccb268c47-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC492INData Raw: 37 63 33 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 30 33 32 5d 2c 7b 34 33 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 2e 64 28 65 2c 7b 42 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 48 7d 2c 67 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 24 7d 2c 6c 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 56 7d 2c 4a 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4d 7d 2c 75 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 43 7d 2c 74 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c32"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95032],{43005:function(t,e,r){r.d(e,{Bc:function(){return tH},gN:function(){return t$},l0:function(){return tV},J9:function(){return tM},u9:function(){return tC},tP:function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 3a 36 30 31 30 33 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 65 2e 63 6c 6f 6e 65 26 26 65 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 74 29 3f 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 5b 5d 3a 7b 7d 2c 74 2c 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 28 74 2c 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 72 29 7b 28 72 3d 72 7c 7c 7b 7d 29 2e 61 72 72 61 79 4d 65 72 67 65 3d 72 2e 61 72 72 61 79 4d 65 72 67 65 7c 7c 6c 2c 72 2e 69 73 4d 65 72 67 65 61 62
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l.for("react.element"):60103;function c(t,e){return!1!==e.clone&&e.isMergeableObject(t)?f(Array.isArray(t)?[]:{},t,e):t}function l(t,e,r){return t.concat(e).map(function(t){return c(t,r)})}function f(t,e,r){(r=r||{}).arrayMerge=r.arrayMerge||l,r.isMergeab
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 74 6f 72 28 74 2e 73 6f 75 72 63 65 2c 50 2e 65 78 65 63 28 74 29 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3d 74 2e 6c 61 73 74 49 6e 64 65 78 2c 65 7d 2c 78 3d 72 28 37 38 35 35 39 29 2c 44 3d 78 2e 5a 3f 78 2e 5a 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 55 3d 44 3f 44 2e 76 61 6c 75 65 4f 66 3a 76 6f 69 64 20 30 2c 24 3d 72 28 35 39 39 33 30 29 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3a 72 65 74 75 72 6e 28 30 2c 49 2e 5a 29 28 74 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tor(t.source,P.exec(t));return e.lastIndex=t.lastIndex,e},x=r(78559),D=x.Z?x.Z.prototype:void 0,U=D?D.valueOf:void 0,$=r(59930),V=function(t,e,r){var n=t.constructor;switch(e){case"[object ArrayBuffer]":return(0,I.Z)(t);case"[object Boolean]":case"[object
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 5d 3d 74 65 5b 74 74 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 5d 3d 21 30 2c 74 65 5b 22 5b 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [object Map]"]=te["[object Number]"]=te[tt]=te["[object RegExp]"]=te["[object Set]"]=te["[object String]"]=te["[object Symbol]"]=te["[object Uint8Array]"]=te["[object Uint8ClampedArray]"]=te["[object Uint16Array]"]=te["[object Uint32Array]"]=!0,te["[objec
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 6e 28 74 76 29 3b 66 75 6e 63 74 69 6f 6e 20 74 62 28 29 7b 72 65 74 75 72 6e 28 74 62 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 74 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 74 6d 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n(tv);function tb(){return(tb=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t}).apply(this,arguments)}function tm(t,e){t.prototype=Object.crea
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 29 3d 3d 3d 6c 26 26 4e 75 6d 62 65 72 28 6c 29 3e 3d 30 3f 5b 5d 3a 7b 7d 7d 7d 72 65 74 75 72 6e 28 30 3d 3d 3d 61 3f 74 3a 6f 29 5b 69 5b 61 5d 5d 3d 3d 3d 72 3f 74 3a 28 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 65 6c 65 74 65 20 6f 5b 69 5b 61 5d 5d 3a 6f 5b 69 5b 61 5d 5d 3d 72 2c 30 3d 3d 3d 61 26 26 76 6f 69 64 20 30 3d 3d 3d 72 26 26 64 65 6c 65 74 65 20 6e 5b 69 5b 61 5d 5d 2c 6e 29 7d 76 61 72 20 74 6b 3d 7b 7d 2c 74 50 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 4d 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 2c 61 2c 69 2c 75 2c 63 2c 6c 2c 66 2c 64 2c 79 2c 76 2c 68 2c 62 2c 6d 2c 5a 2c 67 2c 5f 2c 6a 2c 53 2c 45 2c 4f 2c 41 2c 54 2c 77 2c 46 2c 52 2c 43 2c 49 2c 6b 2c 50 2c 4d 2c 78 2c 44 2c 55 2c 24 2c 56 2c 4c 2c 4e 2c 42 2c 7a 2c 47 2c 57 2c 48
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )===l&&Number(l)>=0?[]:{}}}return(0===a?t:o)[i[a]]===r?t:(void 0===r?delete o[i[a]]:o[i[a]]=r,0===a&&void 0===r&&delete n[i[a]],n)}var tk={},tP={};function tM(t){var e,r,n,o,a,i,u,c,l,f,d,y,v,h,b,m,Z,g,_,j,S,E,O,A,T,w,F,R,C,I,k,P,M,x,D,U,$,V,L,N,B,z,G,W,H
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 65 72 72 6f 72 73 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 53 54 41 54 55 53 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 73 74 61 74 75 73 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 49 53 53 55 42 4d 49 54 54 49 4e 47 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 49 53 56 41 4c 49 44 41 54 49 4e 47 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 69 73 56 61 6c 69 64 61 74 69 6e 67 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 46 49 45 4c 44 5f 56 41 4c 55 45 22 3a 72 65 74 75 72 6e 20 74 62 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eturn t;return tb({},t,{errors:e.payload});case"SET_STATUS":return tb({},t,{status:e.payload});case"SET_ISSUBMITTING":return tb({},t,{isSubmitting:e.payload});case"SET_ISVALIDATING":return tb({},t,{isValidating:e.payload});case"SET_FIELD_VALUE":return tb(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 3d 21 31 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 5b 5d 3a 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 29 7b 76 61 72 20 6f 3d 53 74 72 69 6e 67 28 6e 29 3b 21 30 3d 3d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 5b 6f 5d 29 3f 72 5b 6f 5d 3d 65 5b 6f 5d 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 30 2c 70 2e 5a 29 28 65 29 3f 74 28 65 29 3a 22 22 21 3d 3d 65 3f 65 3a 76 6f 69 64 20 30 7d 29 3a 28 30 2c 70 2e 5a 29 28 65 5b 6f 5d 29 3f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =!1),n=function t(e){var r=Array.isArray(e)?[]:{};for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var o=String(n);!0===Array.isArray(e[o])?r[o]=e[o].map(function(e){return!0===Array.isArray(e)||(0,p.Z)(e)?t(e):""!==e?e:void 0}):(0,p.Z)(e[o])?
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 61 74 65 3f 4f 28 74 29 3a 7b 7d 5d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 5b 30 5d 2c 72 3d 74 5b 31 5d 2c 6e 3d 74 5b 32 5d 3b 72 65 74 75 72 6e 20 73 2e 61 6c 6c 28 5b 65 2c 72 2c 6e 5d 2c 7b 61 72 72 61 79 4d 65 72 67 65 3a 74 78 7d 29 7d 29 7d 2c 5b 79 2e 76 61 6c 69 64 61 74 65 2c 79 2e 76 61 6c 69 64 61 74 69 6f 6e 53 63 68 65 6d 61 2c 77 2c 4f 2c 41 5d 29 2c 52 3d 74 55 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 53 2e 76 61 6c 75 65 73 29 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 49 53 56 41 4c 49 44 41 54 49 4e 47 22 2c 70 61 79 6c 6f 61 64 3a 21 30 7d 29 2c 46 28 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ate?O(t):{}]).then(function(t){var e=t[0],r=t[1],n=t[2];return s.all([e,r,n],{arrayMerge:tx})})},[y.validate,y.validationSchema,w,O,A]),R=tU(function(t){return void 0===t&&(t=S.values),E({type:"SET_ISVALIDATING",payload:!0}),F(t).then(function(t){return Z
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 74 3d 79 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 74 6b 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 45 52 52 4f 52 53 22 2c 70 61 79 6c 6f 61 64 3a 79 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 74 6b 7d 29 29 7d 2c 5b 6c 2c 79 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 5d 29 2c 28 30 2c 74 6f 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 26 26 21 30 3d 3d 3d 5a 2e 63 75 72 72 65 6e 74 26 26 21 74 69 28 29 28 62 2e 63 75 72 72 65 6e 74 2c 79 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 29 26 26 28 62 2e 63 75 72 72 65 6e 74 3d 79 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 7c 7c 74 50 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 54 4f 55 43 48 45 44 22 2c 70 61 79 6c 6f 61 64 3a 79 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t=y.initialErrors||tk,E({type:"SET_ERRORS",payload:y.initialErrors||tk}))},[l,y.initialErrors]),(0,to.useEffect)(function(){l&&!0===Z.current&&!ti()(b.current,y.initialTouched)&&(b.current=y.initialTouched||tP,E({type:"SET_TOUCHED",payload:y.initialTouche


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        23192.168.2.549741188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC549OUTGET /_next/static/chunks/5407-89d5a24e84501423.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2a2f-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25123
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DCNQ8OwsMKNDJ%2B11Si3ftjxre0aGoLsLzMYaWvsEVNVWYuCiLVoiSZDA0Qqx%2FZ8VsICu8H672M9PdSMrnHIWOOc%2F6FvYQwWqWLl9Nm6bmQGDy5p8kF1SBJv7%2FeGPog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5775ca89272a7-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC496INData Raw: 32 61 32 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 37 5d 2c 7b 37 35 39 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 7d 2c 32 38 30 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2a2f(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5407],{75908:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},28019:function(e,t,n){"use strict";n.d(t,{J
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 23 33 39 3b 22 3a 22 27 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 23 33 34 3b 22 3a 27 22 27 2c 22 26 6e 62 73 70 3b 22 3a 22 20 22 2c 22 26 23 31 36 30 3b 22 3a 22 20 22 2c 22 26 63 6f 70 79 3b 22 3a 22 5c 78 61 39 22 2c 22 26 23 31 36 39 3b 22 3a 22 5c 78 61 39 22 2c 22 26 72 65 67 3b 22 3a 22 5c 78 61 65 22 2c 22 26 23 31 37 34 3b 22 3a 22 5c 78 61 65 22 2c 22 26 68 65 6c 6c 69 70 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 38 32 33 30 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 78 32 46 3b 22 3a 22 2f 22 2c 22 26 23 34 37 3b 22 3a 22 2f 22 7d 2c 73 3d 65 3d 3e 69 5b 65 5d 2c 61 3d 7b 62 69 6e 64 49 31 38 6e 3a 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 64 22 2c 62 69 6e 64 49 31 38 6e 53 74 6f 72 65 3a 22 22 2c 74 72 61 6e 73 45 6d 70 74 79 4e 6f 64 65 56
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: #39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"\xa9","&#169;":"\xa9","&reg;":"\xae","&#174;":"\xae","&hellip;":"","&#8230;":"","&#x2F;":"/","&#47;":"/"},s=e=>i[e],a={bindI18n:"languageChanged",bindI18nStore:"",transEmptyNodeV
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 2f 5e 5c 73 2a 24 2f 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 70 3d 7b 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 2c 74 2e 63 6f 6d 70 6f 6e 65 6e 74 73 7c 7c 28 74 2e 63 6f 6d 70 6f 6e 65 6e 74 73 3d 63 29 3b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 2d 31 2c 61 3d 21 31 3b 69 66 28 30 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 29 7b 76 61 72 20 70 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 3b 72 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 63 6f 6e 74 65 6e 74 3a 2d 31 3d 3d 3d 70 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 7d 29 7d 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 69 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /^\s*$/,c=Object.create(null),p={parse:function(e,t){t||(t={}),t.components||(t.components=c);var n,r=[],i=[],s=-1,a=!1;if(0!==e.indexOf("<")){var p=e.indexOf("<");r.push({type:"text",content:-1===p?e:e.substring(0,p)})}return e.replace(o,function(o,c){if
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 2e 6c 6f 61 64 4c 61 6e 67 75 61 67 65 73 28 74 2c 68 28 65 2c 72 29 29 7d 2c 62 3d 28 65 2c 74 2c 6e 3d 7b 7d 29 3d 3e 74 2e 6c 61 6e 67 75 61 67 65 73 26 26 74 2e 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 3f 74 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 65 2c 7b 6c 6e 67 3a 6e 2e 6c 6e 67 2c 70 72 65 63 68 65 63 6b 3a 28 74 2c 72 29 3d 3e 7b 69 66 28 6e 2e 62 69 6e 64 49 31 38 6e 3f 2e 69 6e 64 65 78 4f 66 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 22 29 3e 2d 31 26 26 74 2e 73 65 72 76 69 63 65 73 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 62 61 63 6b 65 6e 64 26 26 74 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 26 26 21 72 28 74 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .loadLanguages(t,h(e,r))},b=(e,t,n={})=>t.languages&&t.languages.length?t.hasLoadedNamespace(e,{lng:n.lng,precheck:(t,r)=>{if(n.bindI18n?.indexOf("languageChanging")>-1&&t.services.backendConnector.backend&&t.isLanguageChangingTo&&!r(t.isLanguageChangingT
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 30 5d 7d 2c 20 24 7b 74 7d 60 3a 69 5b 30 5d 3b 6e 2b 3d 60 7b 7b 24 7b 65 7d 7d 7d 60 7d 65 6c 73 65 20 64 28 22 72 65 61 63 74 2d 69 31 38 6e 65 78 74 3a 20 74 68 65 20 70 61 73 73 65 64 20 69 6e 20 6f 62 6a 65 63 74 20 63 6f 6e 74 61 69 6e 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 76 61 72 69 61 62 6c 65 20 2d 20 74 68 65 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 7b 7b 20 76 61 6c 75 65 2c 20 66 6f 72 6d 61 74 20 7d 7d 20 77 68 65 72 65 20 66 6f 72 6d 61 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 22 2c 65 29 7d 65 6c 73 65 20 64 28 22 54 72 61 6e 73 3a 20 74 68 65 20 70 61 73 73 65 64 20 69 6e 20 76 61 6c 75 65 20 69 73 20 69 6e 76 61 6c 69 64 20 2d 20 73 65 65 6d 73 20 79 6f 75 20 70 61 73 73 65 64 20 69 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0]}, ${t}`:i[0];n+=`{{${e}}}`}else d("react-i18next: the passed in object contained more than one variable - the object should look like {{ value, format }} where format is optional.",e)}else d("Trans: the passed in value is invalid - seems you passed in
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 69 64 45 6c 65 6d 65 6e 74 2c 24 3d 6f 26 26 78 28 79 29 26 26 79 2e 64 75 6d 6d 79 26 26 21 62 2c 6b 3d 78 28 65 29 26 26 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 73 2e 6e 61 6d 65 29 3b 69 66 28 76 28 79 29 29 7b 6c 65 74 20 65 3d 6e 2e 73 65 72 76 69 63 65 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 79 2c 66 2c 6e 2e 6c 61 6e 67 75 61 67 65 29 3b 74 2e 70 75 73 68 28 65 29 7d 65 6c 73 65 20 69 66 28 4e 28 79 29 7c 7c 45 29 7b 6c 65 74 20 65 3d 6d 28 79 2c 73 2c 75 29 3b 68 28 79 2c 65 2c 74 2c 70 29 7d 65 6c 73 65 20 69 66 28 24 29 68 28 79 2c 67 28 63 2c 73 2e 63 68 69 6c 64 72 65 6e 2c 75 29 2c 74 2c 70 29 3b 65 6c 73 65 20 69 66 28 4e 75 6d 62 65 72 2e 69 73 4e 61 4e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: idElement,$=o&&x(y)&&y.dummy&&!b,k=x(e)&&Object.hasOwnProperty.call(e,s.name);if(v(y)){let e=n.services.interpolator.interpolate(y,f,n.language);t.push(e)}else if(N(y)||E){let e=m(y,s,u);h(y,e,t,p)}else if($)h(y,g(c,s.children,u),t,p);else if(Number.isNaN
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 7b 7d 2c 76 61 6c 75 65 73 3a 6c 2c 64 65 66 61 75 6c 74 73 3a 6f 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 75 2c 6e 73 3a 63 2c 69 31 38 6e 3a 70 2c 74 3a 64 2c 73 68 6f 75 6c 64 55 6e 65 73 63 61 70 65 3a 66 2c 2e 2e 2e 68 7d 29 7b 6c 65 74 7b 69 31 38 6e 3a 67 2c 64 65 66 61 75 6c 74 4e 53 3a 79 7d 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 53 29 7c 7c 7b 7d 2c 62 3d 70 7c 7c 67 7c 7c 28 30 2c 24 2e 6e 29 28 29 2c 78 3d 64 7c 7c 62 3f 2e 74 2e 62 69 6e 64 28 62 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 63 6f 75 6e 74 3a 74 2c 70 61 72 65 6e 74 3a 6e 2c 69 31 38 6e 4b 65 79 3a 69 2c 63 6f 6e 74 65 78 74 3a 73 2c 74 4f 70 74 69 6f 6e 73 3a 61 3d 7b 7d 2c 76 61 6c 75 65 73 3a 6c 2c 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {},values:l,defaults:o,components:u,ns:c,i18n:p,t:d,shouldUnescape:f,...h}){let{i18n:g,defaultNS:y}=(0,r.useContext)(S)||{},b=p||g||(0,$.n)(),x=d||b?.t.bind(b);return function({children:e,count:t,parent:n,i18nKey:i,context:s,tOptions:a={},values:l,default
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC1369INData Raw: 6f 6e 73 3a 61 2c 76 61 6c 75 65 73 3a 6c 2c 64 65 66 61 75 6c 74 73 3a 6f 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 75 2c 6e 73 3a 63 7c 7c 78 3f 2e 6e 73 7c 7c 79 7c 7c 62 3f 2e 6f 70 74 69 6f 6e 73 3f 2e 64 65 66 61 75 6c 74 4e 53 2c 69 31 38 6e 3a 62 2c 74 3a 64 2c 73 68 6f 75 6c 64 55 6e 65 73 63 61 70 65 3a 66 2c 2e 2e 2e 68 7d 29 7d 6c 65 74 20 54 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 2e 63 75 72 72 65 6e 74 3d 74 3f 6e 2e 63 75 72 72 65 6e 74 3a 65 7d 2c 5b 65 2c 74 5d 29 2c 6e 2e 63 75 72 72 65 6e 74 7d 2c 46 3d 28 65 2c 74 2c 6e 2c 72 29 3d 3e 65 2e 67 65 74 46 69 78 65 64 54 28 74 2c 6e 2c 72 29 2c 4c 3d 28 65 2c 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ons:a,values:l,defaults:o,components:u,ns:c||x?.ns||y||b?.options?.defaultNS,i18n:b,t:d,shouldUnescape:f,...h})}let T=(e,t)=>{let n=(0,r.useRef)();return(0,r.useEffect)(()=>{n.current=t?n.current:e},[e,t]),n.current},F=(e,t,n,r)=>e.getFixedT(t,n,r),L=(e,t
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC728INData Raw: 7b 6a 2e 63 75 72 72 65 6e 74 26 26 6b 28 68 29 7d 29 29 2c 70 26 26 77 26 26 77 21 3d 3d 4f 26 26 6a 2e 63 75 72 72 65 6e 74 26 26 6b 28 68 29 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 6a 2e 63 75 72 72 65 6e 74 26 26 6b 28 68 29 7d 3b 72 65 74 75 72 6e 20 65 26 26 61 3f 2e 6f 6e 28 65 2c 72 29 2c 6e 26 26 61 3f 2e 73 74 6f 72 65 2e 6f 6e 28 6e 2c 72 29 2c 28 29 3d 3e 7b 6a 2e 63 75 72 72 65 6e 74 3d 21 31 2c 61 26 26 65 3f 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 61 2e 6f 66 66 28 65 2c 72 29 29 2c 6e 26 26 61 26 26 6e 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 61 2e 73 74 6f 72 65 2e 6f 66 66 28 65 2c 72 29 29 7d 7d 2c 5b 61 2c 4f 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {j.current&&k(h)})),p&&w&&w!==O&&j.current&&k(h);let r=()=>{j.current&&k(h)};return e&&a?.on(e,r),n&&a?.store.on(n,r),()=>{j.current=!1,a&&e?.split(" ").forEach(e=>a.off(e,r)),n&&a&&n.split(" ").forEach(e=>a.store.off(e,r))}},[a,O]),(0,r.useEffect)(()=>{j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        24192.168.2.54974313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DCE6283A3FA58B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103218Z-1657d5bbd48tqvfc1ysmtbdrg000000004ug000000000e4s
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:18 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        25192.168.2.549751188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC549OUTGET /_next/static/chunks/6681-ef543d15bde395dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"54dd-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25124
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z3fsCrDIsm8du3wlukhJQ2xQH%2F67qQ%2Fd3PFsImVdV%2FmT9qZlyrm4eSEO7KQ6YvlBbajy4p11DL%2FtLs6qMdyWnP699zt%2FAZLT3ABk252UY3nj2%2F36EzOIyxw692WRKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57760fe237cab-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC492INData Raw: 35 34 64 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 38 31 5d 2c 7b 33 37 34 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 54dd(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6681],{37469:function(t,e,n){var r;r=function(){var t=t||function(t,e){if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"u
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33 32 4c 45 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 61 74 69 76 65 20 63 72 79 70 74 6f 20 6d 6f 64 75 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 74 20 73 65 63 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw Error("Native crypto module could not be used to get secu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 32 39 35 3c 3c 33 32 2d 6e 25 34 2a 38 2c 65 2e 6c 65 6e 67 74 68 3d 74 2e 63 65 69 6c 28 6e 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 34 29 65 2e 70 75 73 68 28 69 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 75 2e 69 6e 69 74 28 65 2c 74 29 7d 7d 29 2c 6c 3d 61 2e 65 6e 63 3d 7b 7d 2c 66 3d 6c 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 295<<32-n%4*8,e.length=t.ceil(n/4)},clone:function(){var t=c.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],n=0;n<t;n+=4)e.push(i());return new u.init(e,t)}}),l=a.enc={},f=l.Hex={stringify:function(t){for(var e=t.wo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 6f 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 63 3b 66 2b 3d 61 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 66 29 3b 6e 3d 69 2e 73 70 6c 69 63 65 28 30 2c 63 29 2c 72 2e 73 69 67 42 79 74 65 73 2d 3d 6c 7d 72 65 74 75 72 6e 20 6e 65 77 20 75 2e 69 6e 69 74 28 6e 2c 6c 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 64 61 74 61 3d 74 68 69 73 2e 5f 64 61 74 61 2e 63 6c 6f 6e 65 28 29 2c 74 7d 2c 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 3a 30 7d 29 3b 73 2e 48 61 73 68 65 72 3d 68 2e 65 78 74 65 6e 64 28 7b 63 66 67 3a 63 2e 65 78 74 65 6e 64 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o);if(c){for(var f=0;f<c;f+=a)this._doProcessBlock(i,f);n=i.splice(0,c),r.sigBytes-=l}return new u.init(n,l)},clone:function(){var t=c.clone.call(this);return t._data=this._data.clone(),t},_minBufferSize:0});s.Hasher=h.extend({cfg:c.extend(),init:function
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 5d 29 2c 6a 3d 63 28 6a 2c 7a 2c 43 2c 4f 2c 64 2c 31 32 2c 61 5b 31 5d 29 2c 4f 3d 63 28 4f 2c 6a 2c 7a 2c 43 2c 70 2c 31 37 2c 61 5b 32 5d 29 2c 43 3d 63 28 43 2c 4f 2c 6a 2c 7a 2c 68 2c 32 32 2c 61 5b 33 5d 29 2c 7a 3d 63 28 7a 2c 43 2c 4f 2c 6a 2c 6d 2c 37 2c 61 5b 34 5d 29 2c 6a 3d 63 28 6a 2c 7a 2c 43 2c 4f 2c 79 2c 31 32 2c 61 5b 35 5d 29 2c 4f 3d 63 28 4f 2c 6a 2c 7a 2c 43 2c 67 2c 31 37 2c 61 5b 36 5d 29 2c 43 3d 63 28 43 2c 4f 2c 6a 2c 7a 2c 76 2c 32 32 2c 61 5b 37 5d 29 2c 7a 3d 63 28 7a 2c 43 2c 4f 2c 6a 2c 62 2c 37 2c 61 5b 38 5d 29 2c 6a 3d 63 28 6a 2c 7a 2c 43 2c 4f 2c 77 2c 31 32 2c 61 5b 39 5d 29 2c 4f 3d 63 28 4f 2c 6a 2c 7a 2c 43 2c 78 2c 31 37 2c 61 5b 31 30 5d 29 2c 43 3d 63 28 43 2c 4f 2c 6a 2c 7a 2c 5f 2c 32 32 2c 61 5b 31 31 5d 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]),j=c(j,z,C,O,d,12,a[1]),O=c(O,j,z,C,p,17,a[2]),C=c(C,O,j,z,h,22,a[3]),z=c(z,C,O,j,m,7,a[4]),j=c(j,z,C,O,y,12,a[5]),O=c(O,j,z,C,g,17,a[6]),C=c(C,O,j,z,v,22,a[7]),z=c(z,C,O,j,b,7,a[8]),j=c(j,z,C,O,w,12,a[9]),O=c(O,j,z,C,x,17,a[10]),C=c(C,O,j,z,_,22,a[11])
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 3d 66 28 43 2c 4f 2c 6a 2c 7a 2c 6b 2c 32 31 2c 61 5b 35 39 5d 29 2c 7a 3d 66 28 7a 2c 43 2c 4f 2c 6a 2c 6d 2c 36 2c 61 5b 36 30 5d 29 2c 6a 3d 66 28 6a 2c 7a 2c 43 2c 4f 2c 5f 2c 31 30 2c 61 5b 36 31 5d 29 2c 4f 3d 66 28 4f 2c 6a 2c 7a 2c 43 2c 70 2c 31 35 2c 61 5b 36 32 5d 29 2c 43 3d 66 28 43 2c 4f 2c 6a 2c 7a 2c 77 2c 32 31 2c 61 5b 36 33 5d 29 2c 6f 5b 30 5d 3d 6f 5b 30 5d 2b 7a 7c 30 2c 6f 5b 31 5d 3d 6f 5b 31 5d 2b 43 7c 30 2c 6f 5b 32 5d 3d 6f 5b 32 5d 2b 4f 7c 30 2c 6f 5b 33 5d 3d 6f 5b 33 5d 2b 6a 7c 30 7d 2c 5f 64 6f 46 69 6e 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 64 61 74 61 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 38 2a 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2c 69 3d 38 2a 74 2e 73 69 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =f(C,O,j,z,k,21,a[59]),z=f(z,C,O,j,m,6,a[60]),j=f(j,z,C,O,_,10,a[61]),O=f(O,j,z,C,p,15,a[62]),C=f(C,O,j,z,w,21,a[63]),o[0]=o[0]+z|0,o[1]=o[1]+C|0,o[2]=o[2]+O|0,o[3]=o[3]+j|0},_doFinalize:function(){var t=this._data,n=t.words,r=8*this._nDataBytes,i=8*t.sig
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 66 69 6e 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 69 66 28 65 3d 3d 3d 73 65 74 54 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 3b 69 66 28 28 65 3d 3d 3d 6f 7c 7c 21 65 29 26 26 73 65 74 54 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 20 65 3d 73 65 74 54 69 6d 65 6f 75 74 2c 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 74 2c 30 29 7d 63 61 74 63 68 28 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 2c 30 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fined")}function a(){throw Error("clearTimeout has not been defined")}function s(t){if(e===setTimeout)return setTimeout(t,0);if((e===o||!e)&&setTimeout)return e=setTimeout,setTimeout(t,0);try{return e(t,0)}catch(n){try{return e.call(null,t,0)}catch(n){ret
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 2e 62 69 6e 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 72 6f 63 65 73 73 2e 62 69 6e 64 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 2c 69 2e 63 77 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 2f 22 7d 2c 69 2e 63 68 64 69 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 72 6f 63 65 73 73 2e 63 68 64 69 72 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 2c 69 2e 75 6d 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .binding=function(t){throw Error("process.binding is not supported")},i.cwd=function(){return"/"},i.chdir=function(t){throw Error("process.chdir is not supported")},i.umask=function(){return 0}}},n={};function r(t){var i=n[t];if(void 0!==i)return i.export
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 72 7d 2c 68 3d 7b 7d 2c 6d 3d 74 3d 3e 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 20 65 3d 22 22 3b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 74 29 65 2b 3d 6e 2b 6d 28 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 74 7d 2c 79 3d 28 74 2c 65 2c 6e 2c 72 2c 69 29 3d 3e 7b 76 61 72 20 6f 3b 6c 65 74 20 61 3d 6d 28 74 29 2c 73 3d 68 5b 61 5d 7c 7c 28 68 5b 61 5d 3d 28 74 3d 3e 7b 6c 65 74 20 65 3d 30 2c 6e 3d 31 31 3b 66 6f 72 28 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 29 6e 3d 31 30 31 2a 6e 2b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2b 2b 29 3e 3e 3e 30 3b 72 65 74 75 72 6e 22 67 6f 22 2b 6e 7d 29 28 61 29 29 3b 69 66 28 21 68 5b 73 5d 29 7b 6c 65 74 20 65 3d 61 21 3d 3d 74 3f 74 3a 28 74 3d 3e 7b 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r},h={},m=t=>{if("object"==typeof t){let e="";for(let n in t)e+=n+m(t[n]);return e}return t},y=(t,e,n,r,i)=>{var o;let a=m(t),s=h[a]||(h[a]=(t=>{let e=0,n=11;for(;e<t.length;)n=101*n+t.charCodeAt(e++)>>>0;return"go"+n})(a));if(!h[s]){let e=a!==t?t:(t=>{le
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 74 75 72 6e 20 65 3f 65 28 69 29 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 6c 65 74 20 74 3d 6f 28 5b 22 5c 6e 66 72 6f 6d 20 7b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 5c 6e 09 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 74 6f 20 7b 5c 6e 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 22 5d 29 3b 72 65 74 75 72 6e 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 6c 65 74 20 74 3d 6f 28 5b 22 5c 6e 66 72 6f 6d 20 7b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn e?e(i):i}}function k(){let t=o(["\nfrom {\n transform: scale(0) rotate(45deg);\nopacity: 0;\n}\nto {\n transform: scale(1) rotate(45deg);\n opacity: 1;\n}"]);return k=function(){return t},t}function T(){let t=o(["\nfrom {\n transform: scale(0);\n


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        26192.168.2.549752188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC458OUTGET /images/sid-neu-logo-dark.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2137-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xj6OgKXQIOw%2FSpXmLtzGGuVALUcj%2Bf5sHUAmRRHSkOChIVIglS3MjPTpRI5rjfmLtYONgF0FkjZmO8KAM9W8rCF5fX10H7TucqAQP8epCQBYuSjpvhXzaYkkpAJNZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577615bc942c3-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC542INData Raw: 32 31 33 37 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 39 37 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 37 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 43 39 2e 37 31 30 38 33 20 32 36 2e 39 38 35 32 20 31 31 2e 33 38 32 36 20 32 37 2e 32 36 33 35 20 31 32 2e 35 38 32 33 20 32 36 2e 33 38 35 35 43 31 33 2e 37 38 32 20 32 35 2e 35 30 37 36 20 31 34 2e 30 35 35 34 20 32 33 2e 38 30 36 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 4c 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 5a 4d 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 43
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2137<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 35 32 31 36 20 31 31 2e 39 32 39 37 4c 31 30 2e 34 35 38 35 20 31 33 2e 38 35 32 32 5a 4d 31 31 2e 30 32 30 36 20 32 34 2e 31 37 34 35 43 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 39 20 32 32 2e 35 38 35 20 31 33 2e 31 39 32 38 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 37 20 32 32 2e 35 38 34 37 20 31 33 2e 31 39 32 33 20 32 32 2e 35 38 34 31 20 31 33 2e 31 39 32 20 32 32 2e 35 38 33 36 43 31 33 2e 31 39 31 33 20 32 32 2e 35 38 32 37 20 31 33 2e 31 39 30 33 20 32 32 2e 35 38 31 33 20 31 33 2e 31 38 39 20 32 32 2e 35 37 39 34 43 31 33 2e 31 38 36 33 20 32 32 2e 35 37 35 36 20 31 33 2e 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1929 22.585 13.1928 22.5849 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.5756 13.1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 43 32 31 2e 39 31 38 20 31 30 2e 34 39 35 36 20 32 31 2e 39 35 32 37 20 31 31 2e 34 31 35 31 20 32 31 2e 36 39 30 37 20 31 32 2e 32 36 38 38 4c 32 36 2e 37 39 38 31 20 31 33 2e 38 39 32 37 43 32 37 2e 34 32 36 35 20 31 31 2e 38 34 35 20 32 37 2e 33 34 33 33 20 39 2e 36 33 39 34 35 20 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 4c 32 31 2e 35 39 32 34 20 39 2e 36 36 34 37 35 5a 4d 31 31 2e 39 37 36 38 20 39 2e 37 35 35 38 32 43 31 32 2e 36 37 36 38 20 37 2e 38 36 37 32 38 20 31 34 2e 33 38 31 37 20 36 2e 35 35 37 31 34 20 31 36 2e 33 35 37 38 20 36 2e 33 38 39 31 35 4c 31 35 2e 39 31 32 34 20 30 2e 39 36 31 37 33 43 31 31 2e 38 37 39 20 31 2e 33 30 34 36 36 20 38 2e 33 39 39 31 38 20 33 2e 39 37 38 38 20 36 2e 39 37 30 34 37 20 37 2e 38 33 33 33 34 4c 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: C21.918 10.4956 21.9527 11.4151 21.6907 12.2688L26.7981 13.8927C27.4265 11.845 27.3433 9.63945 26.5623 7.64683L21.5924 9.66475ZM11.9768 9.75582C12.6768 7.86728 14.3817 6.55714 16.3578 6.38915L15.9124 0.96173C11.879 1.30466 8.39918 3.9788 6.97047 7.83334L1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 38 32 37 37 20 31 39 2e 34 39 35 34 20 31 36 2e 34 37 39 31 20 32 30 2e 34 32 37 38 20 31 37 2e 30 37 31 31 20 32 31 2e 32 38 36 31 4c 32 31 2e 34 35 30 33 20 31 38 2e 31 35 36 37 43 32 30 2e 38 34 36 38 20 31 37 2e 32 38 31 36 20 32 30 2e 31 38 36 32 20 31 36 2e 33 33 36 20 31 39 2e 36 37 37 39 20 31 35 2e 36 31 31 32 43 31 39 2e 34 32 33 33 20 31 35 2e 32 34 38 34 20 31 39 2e 32 30 36 34 20 31 34 2e 39 34 20 31 39 2e 30 35 33 20 31 34 2e 37 32 32 31 43 31 38 2e 39 37 36 33 20 31 34 2e 36 31 33 32 20 31 38 2e 39 31 35 34 20 31 34 2e 35 32 36 39 20 31 38 2e 38 37 33 36 20 31 34 2e 34 36 37 36 43 31 38 2e 38 35 32 38 20 31 34 2e 34 33 38 20 31 38 2e 38 33 36 37 20 31 34 2e 34 31 35 32 20 31 38 2e 38 32 35 38 20 31 34 2e 33 39 39 38 43 31 38 2e 38 32 30 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8277 19.4954 16.4791 20.4278 17.0711 21.2861L21.4503 18.1567C20.8468 17.2816 20.1862 16.336 19.6779 15.6112C19.4233 15.2484 19.2064 14.94 19.053 14.7221C18.9763 14.6132 18.9154 14.5269 18.8736 14.4676C18.8528 14.438 18.8367 14.4152 18.8258 14.3998C18.8203
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2e 36 32 36 39 43 31 37 2e 37 37 33 37 20 32 34 2e 33 35 32 20 31 37 2e 36 30 30 39 20 32 35 2e 32 30 33 20 31 37 2e 31 39 38 38 20 32 36 2e 32 38 37 38 4c 32 32 2e 32 30 35 31 20 32 38 2e 32 31 30 33 5a 22 20 66 69 6c 6c 3d 22 23 46 46 42 36 39 36 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 37 31 37 20 33 32 2e 30 39 30 36 43 34 33 2e 30 38 34 35 20 33 32 2e 30 39 30 36 20 34 31 2e 35 31 31 32 20 33 31 2e 39 30 31 33 20 33 39 2e 39 39 36 39 20 33 31 2e 35 32 32 38 43 33 38 2e 35 30 36 34 20 33 31 2e 31 32 30 35 20 33 37 2e 33 32 33 34 20 33 30 2e 36 32 33 37 20 33 36 2e 34 34 38 20 33 30 2e 30 33 32 32 4c 33 38 2e 32 39 33 34 20 32 36 2e 30 35 37 34 43 33 39 2e 31 36 38 39 20 32 36 2e 36 30 31 36 20 34 30 2e 31 39 38 31 20 32 37 2e 30 35 31 31 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .6269C17.7737 24.352 17.6009 25.203 17.1988 26.2878L22.2051 28.2103Z" fill="#FFB696"/><path d="M44.717 32.0906C43.0845 32.0906 41.5112 31.9013 39.9969 31.5228C38.5064 31.1205 37.3234 30.6237 36.448 30.0322L38.2934 26.0574C39.1689 26.6016 40.1981 27.0511
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2e 38 37 35 39 43 35 30 2e 30 31 36 38 20 32 31 2e 30 38 38 39 20 35 30 2e 37 36 32 31 20 32 31 2e 33 39 36 34 20 35 31 2e 34 32 34 36 20 32 31 2e 37 39 38 36 43 35 32 2e 31 31 30 37 20 32 32 2e 31 37 37 32 20 35 32 2e 36 36 36 37 20 32 32 2e 37 30 39 35 20 35 33 2e 30 39 32 36 20 32 33 2e 33 39 35 37 43 35 33 2e 35 31 38 34 20 32 34 2e 30 35 38 31 20 35 33 2e 37 33 31 34 20 32 34 2e 39 33 33 35 20 35 33 2e 37 33 31 34 20 32 36 2e 30 32 31 39 43 35 33 2e 37 33 31 34 20 32 37 2e 32 30 34 39 20 35 33 2e 33 37 36 35 20 32 38 2e 32 35 37 37 20 35 32 2e 36 36 36 37 20 32 39 2e 31 38 30 35 43 35 31 2e 39 35 36 39 20 33 30 2e 30 37 39 35 20 35 30 2e 39 32 37 37 20 33 30 2e 37 38 39 33 20 34 39 2e 35 37 39 31 20 33 31 2e 33 30 39 38 43 34 38 2e 32 35 34 32 20 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .8759C50.0168 21.0889 50.7621 21.3964 51.4246 21.7986C52.1107 22.1772 52.6667 22.7095 53.0926 23.3957C53.5184 24.0581 53.7314 24.9335 53.7314 26.0219C53.7314 27.2049 53.3765 28.2577 52.6667 29.1805C51.9569 30.0795 50.9277 30.7893 49.5791 31.3098C48.2542 3
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1124INData Raw: 32 36 43 37 35 2e 37 36 31 34 20 32 30 2e 32 34 38 39 20 37 36 2e 31 37 35 35 20 31 38 2e 35 31 20 37 37 2e 30 30 33 36 20 31 37 2e 30 34 33 31 43 37 37 2e 38 35 35 33 20 31 35 2e 35 37 36 32 20 37 39 2e 30 30 32 38 20 31 34 2e 34 34 30 35 20 38 30 2e 34 34 36 31 20 31 33 2e 36 33 36 31 43 38 31 2e 38 38 39 33 20 31 32 2e 38 33 31 36 20 38 33 2e 35 31 20 31 32 2e 34 32 39 34 20 38 35 2e 33 30 38 31 20 31 32 2e 34 32 39 34 43 38 36 2e 39 31 37 20 31 32 2e 34 32 39 34 20 38 38 2e 33 32 34 37 20 31 32 2e 37 38 34 33 20 38 39 2e 35 33 31 34 20 31 33 2e 34 39 34 31 43 39 30 2e 37 33 38 20 31 34 2e 32 30 33 39 20 39 31 2e 36 37 32 36 20 31 35 2e 32 38 30 34 20 39 32 2e 33 33 35 20 31 36 2e 37 32 33 37 43 39 32 2e 39 39 37 35 20 31 38 2e 31 36 36 39 20 39 33 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 26C75.7614 20.2489 76.1755 18.51 77.0036 17.0431C77.8553 15.5762 79.0028 14.4405 80.4461 13.6361C81.8893 12.8316 83.51 12.4294 85.3081 12.4294C86.917 12.4294 88.3247 12.7843 89.5314 13.4941C90.738 14.2039 91.6726 15.2804 92.335 16.7237C92.9975 18.1669 93.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        27192.168.2.549754188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC453OUTGET /images/sid-neu-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC833INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2120-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8aGJ8ZBnLBrj0pyCNNrWE19nx2TSKaRqBagOsUi%2BFMGUSRq5CmwaFfoN4m3oCDF21T%2F3TXWU9MYT%2B%2F3HpYOyiM4MFttW1NBs%2FkpgCmhcR2g3txKa03Eg0ywmE9jBgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577618a3542de-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC536INData Raw: 32 31 32 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 39 37 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 37 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 43 39 2e 37 31 30 38 33 20 32 36 2e 39 38 35 32 20 31 31 2e 33 38 32 36 20 32 37 2e 32 36 33 35 20 31 32 2e 35 38 32 33 20 32 36 2e 33 38 35 35 43 31 33 2e 37 38 32 20 32 35 2e 35 30 37 36 20 31 34 2e 30 35 35 34 20 32 33 2e 38 30 36 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 4c 38 2e 38 34 38 33 35 20 32 35 2e 37 36 34 31 5a 4d 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 43
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2120<svg width="97" height="40" viewBox="0 0 97 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.84835 25.7641C9.71083 26.9852 11.3826 27.2635 12.5823 26.3855C13.782 25.5076 14.0554 23.806 13.1929 22.5849L8.84835 25.7641ZM26.5623 7.64683C
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 33 33 4c 35 2e 34 35 32 31 36 20 31 31 2e 39 32 39 37 4c 31 30 2e 34 35 38 35 20 31 33 2e 38 35 32 32 5a 4d 31 31 2e 30 32 30 36 20 32 34 2e 31 37 34 35 43 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 38 20 32 32 2e 35 38 34 39 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 35 20 31 33 2e 31 39 32 39 20 32 32 2e 35 38 34 39 43 31 33 2e 31 39 32 37 20 32 32 2e 35 38 34 37 20 31 33 2e 31 39 32 33 20 32 32 2e 35 38 34 31 20 31 33 2e 31 39 32 20 32 32 2e 35 38 33 36 43 31 33 2e 31 39 31 33 20 32 32 2e 35 38 32 37 20 31 33 2e 31 39 30 33 20 32 32 2e 35 38 31 33 20 31 33 2e 31 38 39 20 32 32 2e 35 37 39 34 43 31 33 2e 31 38 36 33 20 32 32 2e 35 37 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 33L5.45216 11.9297L10.4585 13.8522ZM11.0206 24.1745C13.1929 22.5849 13.1929 22.5849 13.1929 22.5849C13.1928 22.5849 13.1929 22.585 13.1929 22.5849C13.1927 22.5847 13.1923 22.5841 13.192 22.5836C13.1913 22.5827 13.1903 22.5813 13.189 22.5794C13.1863 22.575
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2e 36 36 34 37 35 43 32 31 2e 39 31 38 20 31 30 2e 34 39 35 36 20 32 31 2e 39 35 32 37 20 31 31 2e 34 31 35 31 20 32 31 2e 36 39 30 37 20 31 32 2e 32 36 38 38 4c 32 36 2e 37 39 38 31 20 31 33 2e 38 39 32 37 43 32 37 2e 34 32 36 35 20 31 31 2e 38 34 35 20 32 37 2e 33 34 33 33 20 39 2e 36 33 39 34 35 20 32 36 2e 35 36 32 33 20 37 2e 36 34 36 38 33 4c 32 31 2e 35 39 32 34 20 39 2e 36 36 34 37 35 5a 4d 31 31 2e 39 37 36 38 20 39 2e 37 35 35 38 32 43 31 32 2e 36 37 36 38 20 37 2e 38 36 37 32 38 20 31 34 2e 33 38 31 37 20 36 2e 35 35 37 31 34 20 31 36 2e 33 35 37 38 20 36 2e 33 38 39 31 35 4c 31 35 2e 39 31 32 34 20 30 2e 39 36 31 37 33 43 31 31 2e 38 37 39 20 31 2e 33 30 34 36 36 20 38 2e 33 39 39 31 38 20 33 2e 39 37 38 38 20 36 2e 39 37 30 34 37 20 37 2e 38
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .66475C21.918 10.4956 21.9527 11.4151 21.6907 12.2688L26.7981 13.8927C27.4265 11.845 27.3433 9.63945 26.5623 7.64683L21.5924 9.66475ZM11.9768 9.75582C12.6768 7.86728 14.3817 6.55714 16.3578 6.38915L15.9124 0.96173C11.879 1.30466 8.39918 3.9788 6.97047 7.8
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 37 37 20 31 39 2e 34 39 35 34 20 31 36 2e 34 37 39 31 20 32 30 2e 34 32 37 38 20 31 37 2e 30 37 31 31 20 32 31 2e 32 38 36 31 4c 32 31 2e 34 35 30 33 20 31 38 2e 31 35 36 37 43 32 30 2e 38 34 36 38 20 31 37 2e 32 38 31 36 20 32 30 2e 31 38 36 32 20 31 36 2e 33 33 36 20 31 39 2e 36 37 37 39 20 31 35 2e 36 31 31 32 43 31 39 2e 34 32 33 33 20 31 35 2e 32 34 38 34 20 31 39 2e 32 30 36 34 20 31 34 2e 39 34 20 31 39 2e 30 35 33 20 31 34 2e 37 32 32 31 43 31 38 2e 39 37 36 33 20 31 34 2e 36 31 33 32 20 31 38 2e 39 31 35 34 20 31 34 2e 35 32 36 39 20 31 38 2e 38 37 33 36 20 31 34 2e 34 36 37 36 43 31 38 2e 38 35 32 38 20 31 34 2e 34 33 38 20 31 38 2e 38 33 36 37 20 31 34 2e 34 31 35 32 20 31 38 2e 38 32 35 38 20 31 34 2e 33 39 39 38 43 31 38 2e 38 32 30 33 20 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 77 19.4954 16.4791 20.4278 17.0711 21.2861L21.4503 18.1567C20.8468 17.2816 20.1862 16.336 19.6779 15.6112C19.4233 15.2484 19.2064 14.94 19.053 14.7221C18.9763 14.6132 18.9154 14.5269 18.8736 14.4676C18.8528 14.438 18.8367 14.4152 18.8258 14.3998C18.8203 1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 37 37 33 37 20 32 34 2e 33 35 32 20 31 37 2e 36 30 30 39 20 32 35 2e 32 30 33 20 31 37 2e 31 39 38 38 20 32 36 2e 32 38 37 38 4c 32 32 2e 32 30 35 31 20 32 38 2e 32 31 30 33 5a 22 20 66 69 6c 6c 3d 22 23 46 46 42 36 39 36 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 37 31 37 20 33 32 2e 30 39 30 36 43 34 33 2e 30 38 34 35 20 33 32 2e 30 39 30 36 20 34 31 2e 35 31 31 32 20 33 31 2e 39 30 31 33 20 33 39 2e 39 39 36 39 20 33 31 2e 35 32 32 38 43 33 38 2e 35 30 36 34 20 33 31 2e 31 32 30 35 20 33 37 2e 33 32 33 34 20 33 30 2e 36 32 33 37 20 33 36 2e 34 34 38 20 33 30 2e 30 33 32 32 4c 33 38 2e 32 39 33 34 20 32 36 2e 30 35 37 34 43 33 39 2e 31 36 38 39 20 32 36 2e 36 30 31 36 20 34 30 2e 31 39 38 31 20 32 37 2e 30 35 31 31 20 34 31 2e 33 38 31 20 32 37
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7737 24.352 17.6009 25.203 17.1988 26.2878L22.2051 28.2103Z" fill="#FFB696"/><path d="M44.717 32.0906C43.0845 32.0906 41.5112 31.9013 39.9969 31.5228C38.5064 31.1205 37.3234 30.6237 36.448 30.0322L38.2934 26.0574C39.1689 26.6016 40.1981 27.0511 41.381 27
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 30 31 36 38 20 32 31 2e 30 38 38 39 20 35 30 2e 37 36 32 31 20 32 31 2e 33 39 36 34 20 35 31 2e 34 32 34 36 20 32 31 2e 37 39 38 36 43 35 32 2e 31 31 30 37 20 32 32 2e 31 37 37 32 20 35 32 2e 36 36 36 37 20 32 32 2e 37 30 39 35 20 35 33 2e 30 39 32 36 20 32 33 2e 33 39 35 37 43 35 33 2e 35 31 38 34 20 32 34 2e 30 35 38 31 20 35 33 2e 37 33 31 34 20 32 34 2e 39 33 33 35 20 35 33 2e 37 33 31 34 20 32 36 2e 30 32 31 39 43 35 33 2e 37 33 31 34 20 32 37 2e 32 30 34 39 20 35 33 2e 33 37 36 35 20 32 38 2e 32 35 37 37 20 35 32 2e 36 36 36 37 20 32 39 2e 31 38 30 35 43 35 31 2e 39 35 36 39 20 33 30 2e 30 37 39 35 20 35 30 2e 39 32 37 37 20 33 30 2e 37 38 39 33 20 34 39 2e 35 37 39 31 20 33 31 2e 33 30 39 38 43 34 38 2e 32 35 34 32 20 33 31 2e 38 33 30 33 20 34 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0168 21.0889 50.7621 21.3964 51.4246 21.7986C52.1107 22.1772 52.6667 22.7095 53.0926 23.3957C53.5184 24.0581 53.7314 24.9335 53.7314 26.0219C53.7314 27.2049 53.3765 28.2577 52.6667 29.1805C51.9569 30.0795 50.9277 30.7893 49.5791 31.3098C48.2542 31.8303 46
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1107INData Raw: 34 38 39 20 37 36 2e 31 37 35 35 20 31 38 2e 35 31 20 37 37 2e 30 30 33 36 20 31 37 2e 30 34 33 31 43 37 37 2e 38 35 35 33 20 31 35 2e 35 37 36 32 20 37 39 2e 30 30 32 38 20 31 34 2e 34 34 30 35 20 38 30 2e 34 34 36 31 20 31 33 2e 36 33 36 31 43 38 31 2e 38 38 39 33 20 31 32 2e 38 33 31 36 20 38 33 2e 35 31 20 31 32 2e 34 32 39 34 20 38 35 2e 33 30 38 31 20 31 32 2e 34 32 39 34 43 38 36 2e 39 31 37 20 31 32 2e 34 32 39 34 20 38 38 2e 33 32 34 37 20 31 32 2e 37 38 34 33 20 38 39 2e 35 33 31 34 20 31 33 2e 34 39 34 31 43 39 30 2e 37 33 38 20 31 34 2e 32 30 33 39 20 39 31 2e 36 37 32 36 20 31 35 2e 32 38 30 34 20 39 32 2e 33 33 35 20 31 36 2e 37 32 33 37 43 39 32 2e 39 39 37 35 20 31 38 2e 31 36 36 39 20 39 33 2e 33 32 38 37 20 32 30 2e 30 31 32 33 20 39 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 489 76.1755 18.51 77.0036 17.0431C77.8553 15.5762 79.0028 14.4405 80.4461 13.6361C81.8893 12.8316 83.51 12.4294 85.3081 12.4294C86.917 12.4294 88.3247 12.7843 89.5314 13.4941C90.738 14.2039 91.6726 15.2804 92.335 16.7237C92.9975 18.1669 93.3287 20.0123 93
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        28192.168.2.549757188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC549OUTGET /_next/static/chunks/3773-f77497011d4aea20.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"b123-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25123
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vB8tXReDzFBLP4JYOLC%2B9Uox51bghQz5ZypMSgykhV9f5btgh%2BTeSBcvCxTiObVv%2BOzxpEd%2FVpmM9sSn4IdIlR%2Bin8S%2F6HB24t7biBP5%2FvVcfqaNvpN36WF18%2Fbicw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57761a851421c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC488INData Raw: 37 63 32 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 37 33 5d 2c 7b 35 31 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 2c 6f 2c 6c 2c 69 2c 75 2c 61 3b 6e 2e 64 28 74 2c 7b 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 64 7d 7d 29 3b 76 61 72 20 73 2c 63 2c 64 3d 6e 28 33 36 36 30 33 29 2c 66 3d 6e 2e 74 28 64 2c 32 29 2c 76 3d 6e 28 32 39 31 33 37 29 2c 70 3d 6e 28 39 38 32 30 37 29 2c 6d 3d 6e 28 36 38 30 30 31 29 2c 68 3d 6e 28 36 35 34 39 34 29 2c 67 3d 6e 28 32 36 36 39 39 29 2c 45 3d 6e 28 39 32 38 39 32 29 2c 62 3d 6e 28 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c2e"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3773],{51859:function(e,t,n){let r,o,l,i,u,a;n.d(t,{V:function(){return ed}});var s,c,d=n(36603),f=n.t(d,2),v=n(29137),p=n(98207),m=n(68001),h=n(65494),g=n(26699),E=n(92892),b=n(1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 20 41 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 29 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 29 2c 74 28 29 29 7d 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: A=[];!function(e){function t(){"loading"!==document.readyState&&(e(),document.removeEventListener("DOMContentLoaded",t))}"undefined"!=typeof window&&"undefined"!=typeof document&&(document.addEventListener("DOMContentLoaded",t),t())}(()=>{function e(e){e
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 3e 30 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 28 30 2c 64 2e 75 73 65 52 65 66 29 28 41 2e 73 6c 69 63 65 28 29 29 3b 72 65 74 75 72 6e 20 54 28 28 65 2c 6e 29 3d 3e 7b 6c 65 74 5b 72 5d 3d 65 2c 5b 6f 5d 3d 6e 3b 21 30 3d 3d 3d 6f 26 26 21 31 3d 3d 3d 72 26 26 28 30 2c 53 2e 59 29 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 2e 73 70 6c 69 63 65 28 30 29 7d 29 2c 21 31 3d 3d 3d 6f 26 26 21 30 3d 3d 3d 72 26 26 28 74 2e 63 75 72 72 65 6e 74 3d 41 2e 73 6c 69 63 65 28 29 29 7d 2c 5b 65 2c 41 2c 74 5d 29 2c 28 30 2c 70 2e 7a 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 65 3d 74 2e 63 75 72 72 65 6e 74 2e 66 69 6e 64 28 65 3d 3e 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >0)||void 0===arguments[0]||arguments[0],t=(0,d.useRef)(A.slice());return T((e,n)=>{let[r]=e,[o]=n;!0===o&&!1===r&&(0,S.Y)(()=>{t.current.splice(0)}),!1===o&&!0===r&&(t.current=A.slice())},[e,A,t]),(0,p.z)(()=>{var e;return null!=(e=t.current.find(e=>null
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 29 28 61 29 29 3a 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 28 30 2c 4c 2e 43 35 29 28 75 29 29 3a 28 30 2c 4c 2e 43 35 29 28 6c 2e 63 75 72 72 65 6e 74 29 7d 2c 21 30 29 7d 28 7b 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 61 2c 63 6f 6e 74 61 69 6e 65 72 3a 6e 2c 63 6f 6e 74 61 69 6e 65 72 73 3a 6c 2c 70 72 65 76 69 6f 75 73 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 73 7d 2c 21 21 28 38 26 69 29 29 3b 6c 65 74 20 63 3d 28 30 2c 77 2e 6c 29 28 29 2c 66 3d 28 30 2c 70 2e 7a 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 63 75 72 72 65 6e 74 3b 74 26 26 28 30 2c 43 2e 45 29 28 63 2e 63 75 72 72 65 6e 74 2c 7b 5b 77 2e 4e 2e 46 6f 72 77 61 72 64 73 5d 3a 28 29 3d 3e 7b 28 30 2c 4c 2e 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )(a)):(e.preventDefault(),e.stopPropagation(),(0,L.C5)(u)):(0,L.C5)(l.current)},!0)}({ownerDocument:a,container:n,containers:l,previousActiveElement:s},!!(8&i));let c=(0,w.l)(),f=(0,p.z)(e=>{let t=n.current;t&&(0,C.E)(c.current,{[w.N.Forwards]:()=>{(0,L.j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 78 2c 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 48 2c 75 73 65 44 65 62 75 67 56 61 6c 75 65 3a 6a 7d 3d 66 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3b 6c 65 74 20 49 3d 66 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3b 76 61 72 20 59 3d 6e 28 31 35 31 33 39 29 2c 56 3d 6e 28 38 39 37 35 39 29 2c 7a 3d 6e 28 31 36 32 38 30 29 3b 6c 65 74 20 5f 3d 28 73 3d 28 29 3d 3e 6e 65 77 20 4d 61 70 2c 63 3d 7b 50 55 53 48 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 72 3d 6e 75 6c 6c 21 3d 28 6e 3d 74 68 69 73 2e 67 65 74 28 65 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: x,useLayoutEffect:H,useDebugValue:j}=f;"undefined"!=typeof window&&void 0!==window.document&&window.document.createElement;let I=f.useSyncExternalStore;var Y=n(15139),V=n(89759),z=n(16280);let _=(s=()=>new Map,c={PUSH(e,t){var n;let r=null!=(n=this.get(e)
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 41 63 74 69 6f 6e 22 2c 22 6e 6f 6e 65 22 29 7d 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 22 74 6f 75 63 68 6d 6f 76 65 22 2c 65 3d 3e 7b 69 66 28 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 69 66 28 6f 28 65 2e 74 61 72 67 65 74 29 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 66 6f 72 28 3b 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 26 26 22 22 21 3d 3d 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 50 6f 72 74 61 6c 26 26 21 28 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 3b 29 74 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Action","none")}}),n.addEventListener(t,"touchmove",e=>{if(e.target instanceof HTMLElement){if(o(e.target)){let t=e.target;for(;t.parentElement&&""!==t.dataset.headlessuiPortal&&!(t.scrollHeight>t.clientHeight||t.scrollWidth>t.clientWidth);)t=t.parentElem
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 66 20 65 2e 76 61 6c 75 65 73 28 29 29 7b 6c 65 74 20 65 3d 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 67 65 74 28 6e 2e 64 6f 63 29 2c 72 3d 30 21 3d 3d 6e 2e 63 6f 75 6e 74 3b 28 72 26 26 21 65 7c 7c 21 72 26 26 65 29 26 26 5f 2e 64 69 73 70 61 74 63 68 28 6e 2e 63 6f 75 6e 74 3e 30 3f 22 53 43 52 4f 4c 4c 5f 50 52 45 56 45 4e 54 22 3a 22 53 43 52 4f 4c 4c 5f 41 4c 4c 4f 57 22 2c 6e 29 2c 30 3d 3d 3d 6e 2e 63 6f 75 6e 74 26 26 5f 2e 64 69 73 70 61 74 63 68 28 22 54 45 41 52 44 4f 57 4e 22 2c 6e 29 7d 7d 29 3b 76 61 72 20 42 3d 6e 28 39 35 34 36 36 29 3b 6c 65 74 20 55 3d 6e 65 77 20 4d 61 70 2c 57 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f e.values()){let e="hidden"===t.get(n.doc),r=0!==n.count;(r&&!e||!r&&e)&&_.dispatch(n.count>0?"SCROLL_PREVENT":"SCROLL_ALLOW",n),0===n.count&&_.dispatch("TEARDOWN",n)}});var B=n(95466);let U=new Map,W=new Map;function q(e){let t=!(arguments.length>1)||vo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 28 6e 75 6c 6c 29 2c 65 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 28 30 2c 50 2e 79 56 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 42 2e 4d 29 28 29 2c 7b 69 64 3a 72 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 22 2e 63 6f 6e 63 61 74 28 6e 29 2c 2e 2e 2e 6f 7d 3d 65 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 6c 65 74 20 74 3d 28 30 2c 64 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 65 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 7b 6c 65 74 20 74 3d 45 72 72 6f 72 28 22 59 6f 75 20 75 73 65 64 20 61 20 3c 44 65 73 63 72 69 70 74 69 6f 6e 20 2f 3e 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 20 69 6e 73 69 64 65 20 61 20 72 65 6c 65 76 61 6e 74 20 70 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (null),en=Object.assign((0,P.yV)(function(e,t){let n=(0,B.M)(),{id:r="headlessui-description-".concat(n),...o}=e,l=function e(){let t=(0,d.useContext)(et);if(null===t){let t=Error("You used a <Description /> component, but it is not inside a relevant pare
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 20 74 6f 20 3c 44 69 61 6c 6f 67 20 2f 3e 2e 20 4f 6e 6c 79 20 60 64 69 61 6c 6f 67 60 20 61 6e 64 20 61 6e 64 20 60 61 6c 65 72 74 64 69 61 6c 6f 67 60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 20 55 73 69 6e 67 20 60 64 69 61 6c 6f 67 60 20 69 6e 73 74 65 61 64 2e 22 29 29 29 2c 22 64 69 61 6c 6f 67 22 29 3b 6c 65 74 20 68 3d 28 30 2c 4b 2e 6f 4a 29 28 29 3b 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 68 26 26 28 6f 3d 28 68 26 4b 2e 5a 4d 2e 4f 70 65 6e 29 3d 3d 3d 4b 2e 5a 4d 2e 4f 70 65 6e 29 3b 6c 65 74 20 67 3d 28 30 2c 64 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 77 3d 28 30 2c 79 2e 54 29 28 67 2c 74 29 2c 54 3d 28 30 2c 45 2e 69 29 28 67 29 2c 4f 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6f 70 65 6e 22 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: to <Dialog />. Only `dialog` and and `alertdialog` are supported. Using `dialog` instead."))),"dialog");let h=(0,K.oJ)();void 0===o&&null!==h&&(o=(h&K.ZM.Open)===K.ZM.Open);let g=(0,d.useRef)(null),w=(0,y.T)(g,t),T=(0,E.i)(g),O=e.hasOwnProperty("open")||
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 3d 3d 54 3f 76 6f 69 64 20 30 3a 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 6f 64 79 20 3e 20 2a 22 29 29 3f 65 3a 5b 5d 29 2e 66 69 6e 64 28 65 3d 3e 22 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 21 3d 3d 65 2e 69 64 26 26 65 2e 63 6f 6e 74 61 69 6e 73 28 55 2e 63 75 72 72 65 6e 74 29 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 3f 74 3a 6e 75 6c 6c 7d 2c 5b 55 5d 29 2c 65 6e 29 3b 6c 65 74 20 65 6f 3d 21 21 78 7c 7c 44 3b 71 28 28 30 2c 64 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t=Array.from(null!=(e=null==T?void 0:T.querySelectorAll("body > *"))?e:[]).find(e=>"headlessui-portal-root"!==e.id&&e.contains(U.current)&&e instanceof HTMLElement))?t:null},[U]),en);let eo=!!x||D;q((0,d.useCallback)(()=>{var e,t;return null!=(t=Array.fro


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        29192.168.2.549753188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC477OUTGET /_next/static/chunks/webpack-e6adb42d057ecd25.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"326d-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25124
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UPN2uWInkCQtfsE3JR%2B%2FdWdydsJ%2Bk8NX7njxbtlXLvYHpCECpQ%2FepkurTTKMZaT11RyfnyUSmpnP5Z33IGVJchRLA5u6vOe%2BLXZxFU8GPsdvS2Ob%2B0E3545fGS0AQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577618ccdc431-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC492INData Raw: 33 32 36 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 64 2c 63 2c 66 2c 61 2c 62 2c 74 2c 6e 2c 72 2c 6f 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 64 3d 75 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 63 3d 75 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 66 3d 21 30 3b 74 72 79 7b 6f 5b 65 5d 2e 63 61 6c 6c 28 63 2e 65 78 70 6f 72 74 73 2c 63 2c 63 2e 65 78 70 6f 72 74 73 2c 69 29 2c 66 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 66 26 26 64 65 6c 65 74 65 20 75 5b 65 5d 7d 72 65 74 75 72 6e 20 63 2e 6c 6f 61 64 65 64 3d 21 30 2c 63 2e 65 78 70 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 326d!function(){"use strict";var e,d,c,f,a,b,t,n,r,o={},u={};function i(e){var d=u[e];if(void 0!==d)return d.exports;var c=u[e]={id:e,loaded:!1,exports:{}},f=!0;try{o[e].call(c.exports,c,c.exports,i),f=!1}finally{f&&delete u[e]}return c.loaded=!0,c.expo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 2e 4f 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 4f 5b 65 5d 28 63 5b 72 5d 29 7d 29 3f 63 2e 73 70 6c 69 63 65 28 72 2d 2d 2c 31 29 3a 28 6e 3d 21 31 2c 61 3c 74 26 26 28 74 3d 61 29 29 3b 69 66 28 6e 29 7b 65 2e 73 70 6c 69 63 65 28 62 2d 2d 2c 31 29 3b 76 61 72 20 6f 3d 66 28 29 3b 76 6f 69 64 20 30 21 3d 3d 6f 26 26 28 64 3d 6f 29 7d 7d 72 65 74 75 72 6e 20 64 7d 2c 69 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 69 2e 64 28 64 2c 7b 61 3a 64 7d 29 2c 64 7d 2c 63 3d 4f 62 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .O).every(function(e){return i.O[e](c[r])})?c.splice(r--,1):(n=!1,a<t&&(t=a));if(n){e.splice(b--,1);var o=f();void 0!==o&&(d=o)}}return d},i.n=function(e){var d=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(d,{a:d}),d},c=Obj
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 38 64 34 37 33 65 36 36 39 64 64 22 2c 32 39 34 33 3a 22 39 64 62 64 66 35 63 33 63 66 63 35 38 37 64 63 22 2c 32 39 38 32 3a 22 35 38 36 39 31 30 31 33 38 34 62 63 34 65 37 33 22 2c 33 30 34 33 3a 22 38 62 61 66 61 35 62 64 61 33 63 38 34 34 32 36 22 2c 33 31 38 39 3a 22 39 35 35 32 65 63 63 39 30 36 30 66 32 64 65 63 22 2c 33 37 36 38 3a 22 38 65 30 34 39 38 32 31 62 33 65 32 39 34 66 30 22 2c 33 38 38 36 3a 22 38 66 36 61 34 31 61 36 36 30 31 32 61 31 34 63 22 2c 34 33 34 39 3a 22 39 61 37 37 38 37 35 65 66 34 35 32 32 31 39 37 22 2c 34 33 38 33 3a 22 38 32 33 61 39 35 61 61 31 65 31 39 62 36 30 65 22 2c 34 33 38 38 3a 22 66 33 64 38 30 30 64 63 66 36 30 66 62 30 34 36 22 2c 34 34 32 36 3a 22 30 36 65 32 31 33 65 66 63 61 36 34 37 66 30 62 22 2c 35 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8d473e669dd",2943:"9dbdf5c3cfc587dc",2982:"5869101384bc4e73",3043:"8bafa5bda3c84426",3189:"9552ecc9060f2dec",3768:"8e049821b3e294f0",3886:"8f6a41a66012a14c",4349:"9a77875ef4522197",4383:"823a95aa1e19b60e",4388:"f3d800dcf60fb046",4426:"06e213efca647f0b",51
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 3a 22 31 38 61 63 30 33 65 64 37 36 33 65 34 64 62 33 22 2c 31 38 38 39 39 3a 22 34 37 65 33 63 38 30 35 63 38 36 30 64 32 33 32 22 2c 31 38 39 30 32 3a 22 31 61 61 35 66 30 62 38 61 36 34 30 33 34 66 34 22 2c 31 39 30 32 30 3a 22 66 39 65 61 37 38 34 65 61 66 34 38 38 34 38 34 22 2c 31 39 34 31 39 3a 22 33 34 35 39 66 38 37 63 61 62 63 65 30 65 65 39 22 2c 31 39 36 38 33 3a 22 37 65 62 65 34 36 31 38 64 61 36 35 37 61 34 30 22 2c 31 39 39 38 35 3a 22 35 66 33 33 31 39 63 66 36 65 30 35 62 39 39 66 22 2c 32 30 37 38 35 3a 22 39 65 30 37 62 62 61 35 37 63 33 65 65 65 65 30 22 2c 32 30 38 30 34 3a 22 61 33 31 32 66 33 36 38 33 32 37 65 38 65 34 37 22 2c 32 31 30 31 36 3a 22 63 63 63 62 39 63 63 66 64 66 33 33 64 35 66 61 22 2c 32 31 34 30 37 3a 22 33 61 30
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :"18ac03ed763e4db3",18899:"47e3c805c860d232",18902:"1aa5f0b8a64034f4",19020:"f9ea784eaf488484",19419:"3459f87cabce0ee9",19683:"7ebe4618da657a40",19985:"5f3319cf6e05b99f",20785:"9e07bba57c3eeee0",20804:"a312f368327e8e47",21016:"cccb9ccfdf33d5fa",21407:"3a0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 2c 33 32 33 31 37 3a 22 66 31 33 61 38 37 61 35 33 61 63 39 33 39 65 64 22 2c 33 32 33 37 34 3a 22 30 63 61 65 30 66 65 34 39 37 64 34 63 39 62 66 22 2c 33 32 34 36 39 3a 22 33 32 38 66 31 65 31 31 31 62 31 32 32 35 32 64 22 2c 33 32 35 30 35 3a 22 33 63 61 34 62 31 34 30 34 65 61 31 66 61 31 63 22 2c 33 33 32 31 38 3a 22 31 66 64 66 61 33 32 62 34 30 33 65 65 63 61 63 22 2c 33 34 32 35 35 3a 22 66 39 64 36 39 31 61 61 36 62 37 64 38 30 35 62 22 2c 33 34 33 30 36 3a 22 66 39 62 63 63 39 35 65 38 37 65 31 37 32 62 38 22 2c 33 34 35 38 36 3a 22 35 37 65 63 34 33 61 39 31 38 32 38 35 36 33 35 22 2c 33 34 38 31 33 3a 22 37 65 37 31 62 30 39 38 65 35 39 63 38 31 36 37 22 2c 33 34 38 37 33 3a 22 39 64 33 66 65 34 66 37 62 32 33 38 64 32 62 35 22 2c 33 35 30 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,32317:"f13a87a53ac939ed",32374:"0cae0fe497d4c9bf",32469:"328f1e111b12252d",32505:"3ca4b1404ea1fa1c",33218:"1fdfa32b403eecac",34255:"f9d691aa6b7d805b",34306:"f9bcc95e87e172b8",34586:"57ec43a918285635",34813:"7e71b098e59c8167",34873:"9d3fe4f7b238d2b5",3506
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 65 36 62 62 22 2c 34 37 30 33 35 3a 22 63 30 39 35 34 38 31 38 65 37 35 36 38 39 65 35 22 2c 34 37 32 31 38 3a 22 61 61 65 36 33 66 36 38 62 33 35 36 30 39 65 66 22 2c 34 37 32 37 30 3a 22 37 33 37 38 61 39 34 35 34 34 63 37 64 35 32 37 22 2c 34 37 33 33 36 3a 22 61 37 33 62 30 62 39 33 66 35 62 31 36 30 35 30 22 2c 34 37 35 37 35 3a 22 31 64 30 33 66 62 61 30 61 33 62 39 35 32 64 62 22 2c 34 37 36 31 33 3a 22 61 32 33 38 64 65 32 30 66 66 30 31 66 37 38 61 22 2c 34 37 39 30 31 3a 22 33 36 37 64 32 34 34 37 33 31 63 30 35 63 64 33 22 2c 34 38 35 35 30 3a 22 64 32 34 33 39 30 63 39 30 35 32 36 35 36 63 63 22 2c 34 38 36 33 31 3a 22 36 31 32 66 33 34 33 64 66 61 37 65 61 30 31 32 22 2c 34 38 37 34 31 3a 22 38 34 37 32 37 34 66 30 30 33 64 34 38 34 61 39 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e6bb",47035:"c0954818e75689e5",47218:"aae63f68b35609ef",47270:"7378a94544c7d527",47336:"a73b0b93f5b16050",47575:"1d03fba0a3b952db",47613:"a238de20ff01f78a",47901:"367d244731c05cd3",48550:"d24390c9052656cc",48631:"612f343dfa7ea012",48741:"847274f003d484a9"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 65 37 30 65 38 30 61 31 61 61 22 2c 36 31 39 35 32 3a 22 30 30 38 34 61 31 33 38 62 38 36 63 63 32 34 34 22 2c 36 31 39 38 33 3a 22 34 66 38 64 32 39 36 33 37 62 30 34 30 66 31 35 22 2c 36 32 33 31 35 3a 22 63 30 35 38 66 63 35 63 63 31 34 64 65 64 63 33 22 2c 36 32 35 32 36 3a 22 31 30 66 62 39 34 35 39 63 37 65 61 64 64 63 36 22 2c 36 32 36 30 38 3a 22 34 39 34 36 63 61 35 37 65 62 62 65 64 30 36 33 22 2c 36 32 36 31 31 3a 22 37 30 31 36 37 39 62 32 32 38 62 38 30 61 65 33 22 2c 36 33 30 39 30 3a 22 36 33 32 64 31 38 38 36 32 32 61 63 61 62 35 36 22 2c 36 33 31 32 37 3a 22 65 38 35 35 64 33 32 32 32 34 30 37 64 37 62 35 22 2c 36 33 35 33 33 3a 22 34 39 37 66 64 32 30 66 31 30 61 61 65 62 38 30 22 2c 36 34 30 34 39 3a 22 33 65 66 64 30 61 33 35 63 62 62
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e70e80a1aa",61952:"0084a138b86cc244",61983:"4f8d29637b040f15",62315:"c058fc5cc14dedc3",62526:"10fb9459c7eaddc6",62608:"4946ca57ebbed063",62611:"701679b228b80ae3",63090:"632d188622acab56",63127:"e855d3222407d7b5",63533:"497fd20f10aaeb80",64049:"3efd0a35cbb
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 36 66 39 65 35 62 32 61 35 32 64 37 34 34 35 36 22 2c 37 38 36 31 33 3a 22 38 64 61 30 32 31 64 61 38 32 38 32 36 62 35 38 22 2c 37 38 38 39 33 3a 22 38 65 33 31 36 35 39 39 61 65 61 37 64 66 63 38 22 2c 37 38 39 31 33 3a 22 65 32 65 61 31 65 36 61 37 35 36 66 31 32 32 30 22 2c 37 39 36 32 30 3a 22 38 37 39 64 64 31 63 65 37 30 38 30 36 63 35 34 22 2c 37 39 37 30 39 3a 22 35 62 66 62 32 61 64 65 34 63 65 65 61 62 61 38 22 2c 37 39 39 36 31 3a 22 30 37 35 66 62 31 64 38 32 33 35 31 33 61 34 63 22 2c 38 30 31 37 39 3a 22 64 33 31 65 36 63 62 30 62 35 33 30 66 62 64 66 22 2c 38 30 34 33 30 3a 22 35 61 34 36 64 62 39 31 35 34 36 64 33 62 30 63 22 2c 38 30 35 39 33 3a 22 35 37 63 38 36 62 35 65 33 35 32 65 33 64 64 66 22 2c 38 32 31 32 38 3a 22 61 37 64 33 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6f9e5b2a52d74456",78613:"8da021da82826b58",78893:"8e316599aea7dfc8",78913:"e2ea1e6a756f1220",79620:"879dd1ce70806c54",79709:"5bfb2ade4ceeaba8",79961:"075fb1d823513a4c",80179:"d31e6cb0b530fbdf",80430:"5a46db91546d3b0c",80593:"57c86b5e352e3ddf",82128:"a7d3d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 35 36 34 30 3a 22 33 35 33 36 62 30 33 33 35 38 38 64 34 62 32 32 22 2c 39 36 34 35 34 3a 22 62 30 63 35 31 37 63 30 39 30 36 65 32 62 36 37 22 2c 39 36 36 33 32 3a 22 65 61 33 36 38 38 61 30 61 31 38 36 65 35 37 35 22 2c 39 36 36 35 32 3a 22 38 37 30 36 31 35 34 65 37 39 30 31 30 35 37 36 22 2c 39 36 36 37 38 3a 22 32 35 39 30 35 32 64 65 61 33 34 65 36 33 61 30 22 2c 39 36 37 32 39 3a 22 35 30 31 37 64 63 34 37 63 63 35 30 33 63 62 37 22 2c 39 36 37 39 38 3a 22 35 35 38 62 39 63 65 61 61 66 32 32 34 35 36 63 22 2c 39 37 32 30 32 3a 22 64 62 30 61 64 61 39 37 63 62 37 32 65 62 62 37 22 2c 39 37 37 39 33 3a 22 38 39 34 38 34 65 30 61 31 66 37 34 36 63 31 63 22 2c 39 38 34 36 31 3a 22 64 61 35 30 64 32 35 36 36 34 61 63 64 64 38 65 22 2c 39 39 30 30 37 3a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5640:"3536b033588d4b22",96454:"b0c517c0906e2b67",96632:"ea3688a0a186e575",96652:"8706154e79010576",96678:"259052dea34e63a0",96729:"5017dc47cc503cb7",96798:"558b9ceaaf22456c",97202:"db0ada97cb72ebb7",97793:"89484e0a1f746c1c",98461:"da50d25664acdd8e",99007:
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 7d 2c 69 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 69 2e 6e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 2c 69 2e 74 74 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: },i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.nmd=function(e){return e.paths=[],e.children||(e.children=[]),e},i.tt=functi


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        30192.168.2.549755188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC478OUTGET /_next/static/chunks/main-app-cd9cc0ef77a130e5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC893INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"1dd-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25218
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D8T4F3mQOpNtPaK5e7ag4Yg8THadTk9Rr334%2BVF1Nk%2F25fdTInCDegxyBbWKeVAX5Lf0HUD8hegLltz8OLGvlBiC7yG%2BKiNZsKbXOpObgdRBRpiZsQPUSqEFsW6Tbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57761ac3d0c94-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC476INData Raw: 31 64 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 34 34 5d 2c 7b 31 34 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 32 36 37 38 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 36 30 36 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 34 37 33 31 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1dd(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{14349:function(e,n,t){Promise.resolve().then(t.t.bind(t,26785,23)),Promise.resolve().then(t.t.bind(t,66067,23)),Promise.resolve().then(t.t.bind(t,47313,23)),Promise.resolve().then(t.t.bi
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC8INData Raw: 28 29 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ()}]);
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        31192.168.2.549756188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC475OUTGET /_next/static/chunks/49341-3e330feb3250ea87.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"29d6-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25124
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UMh4cMcFDWpBryUDvv6dx2%2B%2BBSAfV5gS%2Bwz5eHYFNQc5TdLklqOtVj55ph%2Fxdwx3fGoRTrpkckxqmdaDuiqhz8NrmDwke0GQyy4CxgioTo2a1a8IYK6m1v6mJB2JqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57761a9ba7ce7-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC496INData Raw: 32 39 64 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 33 34 31 5d 2c 7b 31 30 39 37 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 36 36 30 33 29 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 29 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 2c 75 3d 72 2e 75 73 65 53 74 61 74 65 2c 6f 3d 72 2e 75 73 65 45 66 66 65 63 74 2c 61 3d 72 2e 75 73 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 29d6"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49341],{10975:function(e,t,n){var r=n(36603),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},u=r.useState,o=r.useEffect,a=r.use
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 20 74 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 28 29 2c 72 3d 75 28 7b 69 6e 73 74 3a 7b 76 61 6c 75 65 3a 6e 2c 67 65 74 53 6e 61 70 73 68 6f 74 3a 74 7d 7d 29 2c 69 3d 72 5b 30 5d 2e 69 6e 73 74 2c 63 3d 72 5b 31 5d 3b 72 65 74 75 72 6e 20 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 6e 2c 69 2e 67 65 74 53 6e 61 70 73 68 6f 74 3d 74 2c 73 28 69 29 26 26 63 28 7b 69 6e 73 74 3a 69 7d 29 7d 2c 5b 65 2c 6e 2c 74 5d 29 2c 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 69 29 26 26 63 28 7b 69 6e 73 74 3a 69 7d 29 2c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 69 29 26 26 63 28 7b 69 6e 73 74 3a 69 7d 29 7d 29 7d 2c 5b 65 5d 29 2c 6c 28 6e 29 2c 6e 7d 3b 74 2e 75 73 65 53 79 6e 63 45 78
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t()}:function(e,t){var n=t(),r=u({inst:{value:n,getSnapshot:t}}),i=r[0].inst,c=r[1];return a(function(){i.value=n,i.getSnapshot=t,s(i)&&c({inst:i})},[e,n,t]),o(function(){return s(i)&&c({inst:i}),e(function(){s(i)&&c({inst:i})})},[e]),l(n),n};t.useSyncEx
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 73 6f 72 74 28 29 3b 66 6f 72 28 3b 21 61 28 6e 3d 72 2e 70 6f 70 28 29 29 3b 29 61 28 65 5b 6e 5d 29 7c 7c 28 74 2b 3d 6e 2b 22 3a 22 2b 45 28 65 5b 6e 5d 29 2b 22 2c 22 29 3b 66 2e 73 65 74 28 65 2c 74 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 77 3d 7b 7d 2c 76 3d 7b 7d 2c 5f 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 68 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 5f 2c 70 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 21 3d 5f 2c 79 3d 28 29 3d 3e 68 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 21 3d 5f 2c 6d 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 67 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 5b 28 29 3d 3e 21 61 28 74 29 26 26 65 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sort();for(;!a(n=r.pop());)a(e[n])||(t+=n+":"+E(e[n])+",");f.set(e,t)}}return t},g=new WeakMap,w={},v={},_="undefined",h=typeof window!=_,p=typeof document!=_,y=()=>h&&typeof window.requestAnimationFrame!=_,m=(e,t)=>{let n=g.get(e);return[()=>!a(t)&&e.get
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 7d 29 2c 66 3d 6f 2e 70 6f 70 75 6c 61 74 65 43 61 63 68 65 2c 64 3d 6f 2e 72 6f 6c 6c 62 61 63 6b 4f 6e 45 72 72 6f 72 2c 45 3d 6f 2e 6f 70 74 69 6d 69 73 74 69 63 44 61 74 61 2c 77 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 28 65 29 3a 21 31 21 3d 3d 64 2c 76 3d 6f 2e 74 68 72 6f 77 4f 6e 45 72 72 6f 72 3b 69 66 28 6c 28 6e 29 29 7b 6c 65 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 74 2e 6b 65 79 73 28 29 29 21 2f 5e 5c 24 28 69 6e 66 7c 73 75 62 29 5c 24 2f 2e 74 65 73 74 28 72 29 26 26 6e 28 74 2e 67 65 74 28 72 29 2e 5f 6b 29 26 26 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 5f 29 29 7d 72 65 74 75 72 6e 20 5f 28 6e 29 3b 61 73 79 6e 63 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }),f=o.populateCache,d=o.rollbackOnError,E=o.optimisticData,w=e=>"function"==typeof d?d(e):!1!==d,v=o.throwOnError;if(l(n)){let e=[];for(let r of t.keys())!/^\$(inf|sub)\$/.test(r)&&n(t.get(r)._k)&&e.push(r);return Promise.all(e.map(_))}return _(n);async
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 28 65 29 7d 7d 7d 3b 72 65 74 75 72 6e 20 64 28 29 2c 5b 65 2c 6f 2c 64 2c 61 5d 7d 72 65 74 75 72 6e 5b 65 2c 67 2e 67 65 74 28 65 29 5b 34 5d 5d 7d 2c 5b 4d 2c 57 5d 3d 46 28 6e 65 77 20 4d 61 70 29 2c 24 3d 73 28 7b 6f 6e 4c 6f 61 64 69 6e 67 53 6c 6f 77 3a 69 2c 6f 6e 53 75 63 63 65 73 73 3a 69 2c 6f 6e 45 72 72 6f 72 3a 69 2c 6f 6e 45 72 72 6f 72 52 65 74 72 79 3a 28 65 2c 74 2c 6e 2c 72 2c 69 29 3d 3e 7b 6c 65 74 20 75 3d 6e 2e 65 72 72 6f 72 52 65 74 72 79 43 6f 75 6e 74 2c 6f 3d 69 2e 72 65 74 72 79 43 6f 75 6e 74 2c 6c 3d 7e 7e 28 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 2e 35 29 2a 28 31 3c 3c 28 6f 3c 38 3f 6f 3a 38 29 29 29 2a 6e 2e 65 72 72 6f 72 52 65 74 72 79 49 6e 74 65 72 76 61 6c 3b 28 61 28 75 29 7c 7c 21 28 6f 3e 75 29 29 26 26 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (e)}}};return d(),[e,o,d,a]}return[e,g.get(e)[4]]},[M,W]=F(new Map),$=s({onLoadingSlow:i,onSuccess:i,onError:i,onErrorRetry:(e,t,n,r,i)=>{let u=n.errorRetryCount,o=i.retryCount,l=~~((Math.random()+.5)*(1<<(o<8?o:8)))*n.errorRetryInterval;(a(u)||!(o>u))&&s
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 69 3d 6e 26 26 28 28 2e 2e 2e 65 29 3d 3e 7b 6c 65 74 5b 72 5d 3d 44 28 74 29 2c 5b 2c 2c 2c 69 5d 3d 67 2e 67 65 74 28 4d 29 3b 69 66 28 72 2e 73 74 61 72 74 73 57 69 74 68 28 42 29 29 72 65 74 75 72 6e 20 6e 28 2e 2e 2e 65 29 3b 6c 65 74 20 75 3d 69 5b 72 5d 3b 72 65 74 75 72 6e 20 61 28 75 29 3f 6e 28 2e 2e 2e 65 29 3a 28 64 65 6c 65 74 65 20 69 5b 72 5d 2c 75 29 7d 29 3b 72 65 74 75 72 6e 20 65 28 74 2c 69 2c 72 29 7d 29 2c 4b 3d 65 3d 3e 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 6c 65 74 20 6e 3d 7a 28 29 2c 5b 72 2c 69 2c 75 5d 3d 5a 28 74 29 2c 6f 3d 4a 28 6e 2c 75 29 2c 61 3d 65 2c 7b 75 73 65 3a 6c 7d 3d 6f 2c 73 3d 28 6c 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 48 29 3b 66 6f 72 28 6c 65 74 20 65 3d 73 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i=n&&((...e)=>{let[r]=D(t),[,,,i]=g.get(M);if(r.startsWith(B))return n(...e);let u=i[r];return a(u)?n(...e):(delete i[r],u)});return e(t,i,r)}),K=e=>function(...t){let n=z(),[r,i,u]=Z(t),o=J(n,u),a=e,{use:l}=o,s=(l||[]).concat(H);for(let e=s.length;e--;)a
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 65 52 65 66 29 28 7b 7d 29 2e 63 75 72 72 65 6e 74 2c 50 3d 28 30 2c 75 2e 6f 38 29 28 66 29 3f 6e 2e 66 61 6c 6c 62 61 63 6b 5b 52 5d 3a 66 2c 6a 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 78 29 69 66 28 22 64 61 74 61 22 3d 3d 3d 6e 29 7b 69 66 28 21 73 28 65 5b 6e 5d 2c 74 5b 6e 5d 29 26 26 28 21 28 30 2c 75 2e 6f 38 29 28 65 5b 6e 5d 29 7c 7c 21 73 28 59 2c 74 5b 6e 5d 29 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 74 5b 6e 5d 21 3d 3d 65 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 46 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 21 21 52 26 26 21 21 74 26 26 28 28 30 2c 75 2e 6f 38 29 28 64 29 3f 21 6b 28 29 2e 69 73 50 61 75 73 65 64 28 29 26 26 21 63 26 26
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eRef)({}).current,P=(0,u.o8)(f)?n.fallback[R]:f,j=(e,t)=>{for(let n in x)if("data"===n){if(!s(e[n],t[n])&&(!(0,u.o8)(e[n])||!s(Y,t[n])))return!1}else if(t[n]!==e[n])return!1;return!0},F=(0,r.useMemo)(()=>{let e=!!R&&!!t&&((0,u.o8)(d)?!k().isPaused()&&!c&&
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 28 29 3d 3e 7b 6f 26 26 63 28 29 26 26 6b 28 29 2e 6f 6e 4c 6f 61 64 69 6e 67 53 6c 6f 77 28 52 2c 6e 29 7d 2c 6e 2e 6c 6f 61 64 69 6e 67 54 69 6d 65 6f 75 74 29 2c 79 5b 52 5d 3d 5b 69 28 54 29 2c 28 30 2c 75 2e 75 33 29 28 29 5d 29 2c 5b 74 2c 72 5d 3d 79 5b 52 5d 2c 74 3d 61 77 61 69 74 20 74 2c 6c 26 26 73 65 74 54 69 6d 65 6f 75 74 28 45 2c 6e 2e 64 65 64 75 70 69 6e 67 49 6e 74 65 72 76 61 6c 29 2c 21 79 5b 52 5d 7c 7c 79 5b 52 5d 5b 31 5d 21 3d 3d 72 29 72 65 74 75 72 6e 20 6c 26 26 63 28 29 26 26 6b 28 29 2e 6f 6e 44 69 73 63 61 72 64 65 64 28 52 29 2c 21 31 3b 66 2e 65 72 72 6f 72 3d 75 2e 69 5f 3b 6c 65 74 20 65 3d 70 5b 52 5d 3b 69 66 28 21 28 30 2c 75 2e 6f 38 29 28 65 29 26 26 28 72 3c 3d 65 5b 30 5d 7c 7c 72 3c 3d 65 5b 31 5d 7c 7c 30 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ()=>{o&&c()&&k().onLoadingSlow(R,n)},n.loadingTimeout),y[R]=[i(T),(0,u.u3)()]),[t,r]=y[R],t=await t,l&&setTimeout(E,n.dedupingInterval),!y[R]||y[R][1]!==r)return l&&c()&&k().onDiscarded(R),!1;f.error=u.i_;let e=p[R];if(!(0,u.o8)(e)&&(r<=e[0]||r<=e[1]||0==
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC639INData Raw: 61 29 3a 67 3b 74 26 26 2d 31 21 3d 3d 65 26 26 28 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 21 4e 28 29 2e 65 72 72 6f 72 26 26 28 77 7c 7c 6b 28 29 2e 69 73 56 69 73 69 62 6c 65 28 29 29 26 26 28 76 7c 7c 6b 28 29 2e 69 73 4f 6e 6c 69 6e 65 28 29 29 3f 4b 28 61 29 2e 74 68 65 6e 28 74 29 3a 74 28 29 7d 72 65 74 75 72 6e 20 74 28 29 2c 28 29 3d 3e 7b 65 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 2d 31 29 7d 7d 2c 5b 67 2c 77 2c 76 2c 52 5d 29 2c 28 30 2c 72 2e 75 73 65 44 65 62 75 67 56 61 6c 75 65 29 28 59 29 2c 63 26 26 28 30 2c 75 2e 6f 38 29 28 55 29 26 26 52 29 7b 69 66 28 21 75 2e 77 36 26 26 75 2e 57 36 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 61 6c 6c 62 61 63 6b 20 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a):g;t&&-1!==e&&(e=setTimeout(n,t))}function n(){!N().error&&(w||k().isVisible())&&(v||k().isOnline())?K(a).then(t):t()}return t(),()=>{e&&(clearTimeout(e),e=-1)}},[g,w,v,R]),(0,r.useDebugValue)(Y),c&&(0,u.o8)(U)&&R){if(!u.w6&&u.W6)throw Error("Fallback d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        32192.168.2.549758188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC475OUTGET /_next/static/chunks/54625-3ab46f5ab4ea1690.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"1e399-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25123
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TqDq9kZhTkdu2ATmKiR54Usu7WuJfjbkTwqAaPtvof6qM7kSfIAxZjTK8WmJISzYlxXAKYJojmsBzg9QaHwHj1ozE%2BJxUIRVPQ9g1VGtkXmpLFusOooKKLr9F5CIww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57761af5319ae-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC501INData Raw: 37 63 33 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 36 32 35 5d 2c 7b 34 38 34 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c3b(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54625],{48485:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 68 69 73 29 2c 65 3e 31 26 26 74 2e 73 6f 6d 65 28 41 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bject.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Ar
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 33 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 74 3d 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},43289:function(e,t){"use strict";function n(e){var t,n;t=s
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 63 74 69 6f 6e 41 72 67 73 3a 74 2c 72 65 73 6f 6c 76 65 3a 72 2c 72 65 6a 65 63 74 3a 6f 7d 29 7d 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 36 39 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ctionArgs:t,resolve:r,reject:o})})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7693
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 2e 65 6e 63 6f 64 65 28 74 29 29 7d 29 2c 67 26 26 21 6d 26 26 28 65 2e 63 6c 6f 73 65 28 29 2c 6d 3d 21 30 2c 72 3d 76 6f 69 64 20 30 29 29 2c 6f 3d 65 7d 7d 29 2c 45 3d 28 30 2c 73 2e 63 72 65 61 74 65 46 72 6f 6d 52 65 61 64 61 62 6c 65 53 74 72 65 61 6d 29 28 53 2c 7b 63 61 6c 6c 53 65 72 76 65 72 3a 70 2e 63 61 6c 6c 53 65 72 76 65 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 28 30 2c 63 2e 75 73 65 29 28 45 29 7d 6c 65 74 20 54 3d 63 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 6c 65 74 20 65 3d 28 30 2c 79 2e 63 72 65 61 74 65 4d 75 74 61 62 6c 65 41 63 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .encode(t))}),g&&!m&&(e.close(),m=!0,r=void 0)),o=e}}),E=(0,s.createFromReadableStream)(S,{callServer:p.callServer});function w(){return(0,c.use)(E)}let T=c.default.Fragment;function M(e){let{children:t}=e;return t}function C(){let e=(0,y.createMutableAct
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 34 38 34 38 35 29 3b 7b 6c 65 74 20 65 3d 6e 2e 75 3b 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 65 28 2e 2e 2e 6e 29 29 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Object.defineProperty(t,"__esModule",{value:!0}),n(48485);{let e=n.u;n.u=function(){for(var t=arguments.length,n=Array(t),r=0;r<t;r++)n[r]=arguments[r];return encodeURI(e(...n))}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 64 69 76 22 29 3b 72 65 74 75 72 6e 20 74 2e 61 72 69 61 4c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 2c 74 2e 69 64 3d 22 5f 5f 6e 65 78 74 2d 72 6f 75 74 65 2d 61 6e 6e 6f 75 6e 63 65 72 5f 5f 22 2c 74 2e 72 6f 6c 65 3d 22 61 6c 65 72 74 22 2c 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 70 78 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 22 2c 65 2e 61 74 74 61 63 68 53 68 61 64 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: div");return t.ariaLive="assertive",t.id="__next-route-announcer__",t.role="alert",t.style.cssText="position:absolute;border:0;height:1px;margin:-1px;padding:0;width:1px;clip:rect(0 0 0 0);overflow:hidden;white-space:nowrap;word-wrap:normal",e.attachShado
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 52 53 43 5f 43 4f 4e 54 45 4e 54 5f 54 59 50 45 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 52 53 43 5f 48 45 41 44 45 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 6e 3d 22 52 53 43 22 2c 72 3d 22 4e 65 78 74 2d 41 63 74 69 6f 6e 22 2c 6f 3d 22 4e 65 78 74 2d 52 6f 75 74 65 72 2d 53 74 61 74 65 2d 54 72 65 65 22 2c 75 3d 22 4e 65 78 74 2d 52 6f 75 74 65 72 2d 50 72 65 66 65 74 63 68 22 2c 6c 3d 22 4e 65 78 74 2d 55 72 6c 22 2c 61 3d 22 74 65 78 74 2f 78 2d 63 6f 6d 70 6f 6e 65 6e 74 22 2c 69 3d 5b 5b 6e 5d 2c 5b 6f 5d 2c 5b 75 5d 5d 2c 63 3d 22 5f 72 73 63 22 2c 73 3d 22 78 2d 6e 65 78 74 6a 73 2d 70 6f 73 74 70 6f 6e 65 64 22 3b 28 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ){return l},RSC_CONTENT_TYPE_HEADER:function(){return a},RSC_HEADER:function(){return n}});let n="RSC",r="Next-Action",o="Next-Router-State-Tree",u="Next-Router-Prefetch",l="Next-Url",a="text/x-component",i=[[n],[o],[u]],c="_rsc",s="x-nextjs-postponed";("
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 52 65 66 3a 72 2c 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 6f 7d 3d 74 2c 75 3d 7b 2e 2e 2e 72 2e 70 72 65 73 65 72 76 65 43 75 73 74 6f 6d 48 69 73 74 6f 72 79 53 74 61 74 65 3f 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 3a 7b 7d 2c 5f 5f 4e 41 3a 21 30 2c 5f 5f 50 52 49 56 41 54 45 5f 4e 45 58 54 4a 53 5f 49 4e 54 45 52 4e 41 4c 53 5f 54 52 45 45 3a 65 7d 3b 72 2e 70 65 6e 64 69 6e 67 50 75 73 68 26 26 28 30 2c 69 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 21 3d 3d 6f 3f 28 72 2e 70 65 6e 64 69 6e 67 50 75 73 68 3d 21 31 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 75 2c 22 22 2c 6f 29 29 3a 77 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Ref:r,canonicalUrl:o}=t,u={...r.preserveCustomHistoryState?window.history.state:{},__NA:!0,__PRIVATE_NEXTJS_INTERNALS_TREE:e};r.pendingPush&&(0,i.createHrefFromUrl)(new URL(window.location.href))!==o?(r.pendingPush=!1,window.history.pushState(u,"",o)):win
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:19 UTC1369INData Raw: 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 7b 73 65 61 72 63 68 50 61 72 61 6d 73 3a 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2c 70 61 74 68 6e 61 6d 65 3a 28 30 2c 52 2e 68 61 73 42 61 73 65 50 61 74 68 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3f 28 30 2c 6d 2e 72 65 6d 6f 76 65 42 61 73 65 50 61 74 68 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3a 65 2e 70 61 74 68 6e 61 6d 65 7d 7d 2c 5b 46 5d 29 2c 24 3d 28 30 2c 75 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 6c 65 74 7b 70 72 65 76 69 6f 75 73 54 72 65 65 3a 74 2c 73 65 72 76 65 72 52 65 73 70 6f 6e 73 65 3a 6e 7d 3d 65 3b 28 30 2c 75 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 55 28 7b 74 79 70 65 3a 61 2e 41 43 54 49 4f 4e 5f 53 45
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: indow.location.href);return{searchParams:e.searchParams,pathname:(0,R.hasBasePath)(e.pathname)?(0,m.removeBasePath)(e.pathname):e.pathname}},[F]),$=(0,u.useCallback)(e=>{let{previousTree:t,serverResponse:n}=e;(0,u.startTransition)(()=>{U({type:a.ACTION_SE


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        33192.168.2.549769188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC550OUTGET /_next/static/chunks/56398-a30e12e9f690d1d3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"ce3f-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25124
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1rjM%2FlJzA%2Bv1AIjmOzrLq7gSAGVBURsuakBOugSzwE8eOZRAEoLN2E3xYQ1p2IW29%2BzS%2FVdnbF%2FsTGSlmcXCr%2BInvUr9EdJEowexIPuCFpCGNDLUFDtY8YTVd90Xkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57766bd6dc331-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC492INData Raw: 37 63 33 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 33 39 38 5d 2c 7b 39 39 36 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 72 3d 6e 28 35 37 37 32 30 29 2c 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 26 26 28 73 5b 69 5d 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 29 2e 62 69 6e 64 28 30 2c 69 29 29 3b 6e 2e 64 28 74 2c 73 29 7d 2c 31 34 30 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c32(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56398],{99692:function(e,t,n){"use strict";n.r(t);var r=n(57720),s={};for(var i in r)"default"!==i&&(s[i]=(function(e){return r[e]}).bind(0,i));n.d(t,s)},14034:function(e){"use strict";functio
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 72 28 29 2c 21 28 65 20 69 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 29 26 26 74 68 69 73 2e 5f 73 69 7a 65 2b 2b 2c 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 65 5d 3d 74 7d 3b 76 61 72 20 6e 3d 2f 5b 5e 2e 5e 5c 5d 5e 5b 5d 2b 7c 28 3f 3d 5c 5b 5c 5d 7c 5c 2e 5c 2e 29 2f 67 2c 72 3d 2f 5e 5c 64 2b 24 2f 2c 73 3d 2f 5e 5c 64 2f 2c 69 3d 2f 5b 7e 60 21 23 24 25 5c 5e 26 2a 2b 3d 5c 2d 5c 5b 5c 5d 5c 5c 27 3b 2c 2f 7b 7d 7c 5c 5c 22 3a 3c 3e 5c 3f 5d 2f 67 2c 61 3d 2f 5e 5c 73 2a 28 5b 27 22 5d 3f 29 28 2e 2a 3f 29 28 5c 31 29 5c 73 2a 24 2f 2c 6f 3d 6e 65 77 20 74 28 35 31 32 29 2c 75 3d 6e 65 77 20 74 28 35 31 32 29 2c 6c 3d 6e 65 77 20 74 28 35 31 32 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 67 65 74 28 65 29 7c 7c 6f 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r(),!(e in this._values)&&this._size++,this._values[e]=t};var n=/[^.^\]^[]+|(?=\[\]|\.\.)/g,r=/^\d+$/,s=/^\d/,i=/[~`!#$%\^&*+=\-\[\]\\';,/{}|\\":<>\?]/g,a=/^\s*(['"]?)(.*?)(\1)\s*$/,o=new t(512),u=new t(512),l=new t(512);function c(e){return o.get(e)||o.s
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: guments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function o(e){if(void 0===e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");ret
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 61 74 43 68 61 72 73 3b 72 65 74 75 72 6e 21 21 6e 26 26 28 66 28 65 2c 74 29 3f 72 5b 74 5d 3d 3d 3d 6e 3a 6e 65 77 20 52 65 67 45 78 70 28 73 5b 72 5b 74 5d 5d 29 2e 74 65 73 74 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 22 22 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 6e 29 7c 7c 21 70 28 65 2c 6e 2c 74 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6d 61 73 6b 43 68 61 72 2c 72 3d 65 2e 70 72 65 66 69 78 3b 69 66 28 21 6e 29 7b 66 6f 72 28 3b 74 2e 6c 65 6e 67 74 68 3e 72 2e 6c 65 6e 67 74 68 26 26 66 28 65 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 3b 29 74 3d 74 2e 73 6c 69 63 65 28 30 2c 74 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: atChars;return!!n&&(f(e,t)?r[t]===n:new RegExp(s[r[t]]).test(n))}function d(e,t){return t.split("").every(function(t,n){return f(e,n)||!p(e,n,t)})}function m(e,t){var n=e.maskChar,r=e.prefix;if(!n){for(;t.length>r.length&&f(e,t.length-1);)t=t.slice(0,t.le
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 69 6e 64 6f 77 2e 6d 6f 7a 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 28 77 28 29 3f 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 31 65 33 2f 36 30 29 7d 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 28 77 28 29 7c 7c 63 6c 65 61 72 54 69 6d 65 6f 75 74 29 28 65 29 7d 76 61 72 20 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: indow.mozCancelAnimationFrame}function O(e){return(w()?window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame:function(){return setTimeout(e,1e3/60)})(e)}function F(e){(w()||clearTimeout)(e)}var _=function(e){fun
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 7d 29 3b 76 61 72 20 73 3d 6e 2e 67 65 74 49 6e 70 75 74 44 4f 4d 4e 6f 64 65 28 29 2c 69 3d 6e 2e 69 73 46 6f 63 75 73 65 64 28 29 3b 73 26 26 69 26 26 28 72 2e 64 65 66 65 72 72 65 64 7c 7c 6c 28 73 2c 65 2c 74 29 2c 6e 75 6c 6c 21 3d 3d 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 26 26 46 28 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 29 2c 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 3d 4f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 3d 6e 75 6c 6c 2c 6c 28 73 2c 65 2c 74 29 7d 29 2c 6e 2e 70 72 65 76 69 6f 75 73 53 65 6c 65 63 74 69 6f 6e 3d 7b 73 74 61 72 74 3a 65 2c 65 6e 64 3a 74 2c 6c 65 6e 67 74 68 3a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (e,t,r){void 0===r&&(r={});var s=n.getInputDOMNode(),i=n.isFocused();s&&i&&(r.deferred||l(s,e,t),null!==n.selectionDeferId&&F(n.selectionDeferId),n.selectionDeferId=O(function(){n.selectionDeferId=null,l(s,e,t)}),n.previousSelection={start:e,end:t,length:
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 49 6e 70 75 74 41 75 74 6f 66 69 6c 6c 65 64 28 44 2c 6a 2c 41 2c 24 29 26 26 28 41 3d 67 28 6e 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2c 22 22 29 2c 24 3d 7b 73 74 61 72 74 3a 30 2c 65 6e 64 3a 30 2c 6c 65 6e 67 74 68 3a 30 7d 29 2c 54 26 26 28 24 3d 54 2e 73 65 6c 65 63 74 69 6f 6e 2c 41 3d 54 2e 76 61 6c 75 65 2c 6a 3d 7b 73 74 61 72 74 3a 24 2e 73 74 61 72 74 2b 44 2e 6c 65 6e 67 74 68 2c 65 6e 64 3a 24 2e 73 74 61 72 74 2b 44 2e 6c 65 6e 67 74 68 2c 6c 65 6e 67 74 68 3a 30 7d 2c 44 3d 41 2e 73 6c 69 63 65 28 30 2c 24 2e 73 74 61 72 74 29 2b 44 2b 41 2e 73 6c 69 63 65 28 24 2e 65 6e 64 29 2c 6e 2e 62 65 66 6f 72 65 50 61 73 74 65 53 74 61 74 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 4d 3d 28 74 3d 6e 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2c 72 3d 44 2c 73 3d 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: InputAutofilled(D,j,A,$)&&(A=g(n.maskOptions,""),$={start:0,end:0,length:0}),T&&($=T.selection,A=T.value,j={start:$.start+D.length,end:$.start+D.length,length:0},D=A.slice(0,$.start)+D+A.slice($.end),n.beforePasteState=null);var M=(t=n.maskOptions,r=D,s=j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6e 7d 6e 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 4e 29 2c 6b 28 6e 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 29 26 26 6e 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 28 65 29 2c 6e 2e 69 73 57 69 6e 64 6f 77 73 50 68 6f 6e 65 42 72 6f 77 73 65 72 3f 6e 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 28 56 2e 73 74 61 72 74 2c 56 2e 65 6e 64 2c 7b 64 65 66 65 72 72 65 64 3a 21 30 7d 29 3a 6e 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 28 56 2e 73 74 61 72 74 2c 56 2e 65 6e 64 29 7d 2c 6e 2e 6f 6e 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 70 72 6f 70 73 2e 62 65 66 6f 72 65 4d 61 73 6b 65 64 56 61 6c 75 65 43 68 61 6e 67 65 2c 72 3d 6e 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2c 73 3d 72 2e 6d 61 73 6b 2c 69 3d 72 2e 70 72 65 66 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n}n.setInputValue(N),k(n.props.onChange)&&n.props.onChange(e),n.isWindowsPhoneBrowser?n.setSelection(V.start,V.end,{deferred:!0}):n.setSelection(V.start,V.end)},n.onFocus=function(e){var t=n.props.beforeMaskedValueChange,r=n.maskOptions,s=r.mask,i=r.prefi
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6e 2e 6d 6f 75 73 65 44 6f 77 6e 54 69 6d 65 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 65 29 2c 6e 2e 66 6f 63 75 73 65 64 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 74 2e 63 6c 69 65 6e 74 58 2d 6e 2e 6d 6f 75 73 65 44 6f 77 6e 58 29 2c 4d 61 74 68 2e 61 62 73 28 74 2e 63 6c 69 65 6e 74 59 2d 6e 2e 6d 6f 75 73 65 44 6f 77 6e 59 29 29 2c 73 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 6e 2e 6d 6f 75 73 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n.mouseDownTime=(new Date).getTime(),document.addEventListener("mouseup",function e(t){if(document.removeEventListener("mouseup",e),n.focused){var r=Math.max(Math.abs(t.clientX-n.mouseDownX),Math.abs(t.clientY-n.mouseDownY)),s=(new Date).getTime()-n.mouse
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2c 74 68 69 73 2e 67 65 74 49 6e 70 75 74 44 4f 4d 4e 6f 64 65 28 29 26 26 28 74 68 69 73 2e 69 73 57 69 6e 64 6f 77 73 50 68 6f 6e 65 42 72 6f 77 73 65 72 3d 28 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 2f 77 69 6e 64 6f 77 73 2f 69 2e 74 65 73 74 28 65 29 26 26 2f 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 65 29 29 2c 74 68 69 73 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2e 6d 61 73 6b 26 26 74 68 69 73 2e 67 65 74 49 6e 70 75 74 56 61 6c 75 65 28 29 21 3d 3d 74 68 69 73 2e 76 61 6c 75 65 26 26 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 74 68 69 73 2e 76 61 6c 75 65 29 29 7d 2c 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 72 65 76 69 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,this.getInputDOMNode()&&(this.isWindowsPhoneBrowser=(e=navigator.userAgent,/windows/i.test(e)&&/phone/i.test(e)),this.maskOptions.mask&&this.getInputValue()!==this.value&&this.setInputValue(this.value))},n.componentDidUpdate=function(){var e=this.previou


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        34192.168.2.549771188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC550OUTGET /_next/static/chunks/17097-effdb0b110abea51.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"f682-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25124
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FaubppawyOhFVPp9B6zgGQZGrlrjKV6qbo%2FVHgolTawlfvkNyaNzOD5Kxl3KAKAzvLJT4eBAXT9lFJTFlS7OfxqRjlQkwzKpGK%2FgWkwFmFj8dmekixRDXVEndc9i3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57766bf238c84-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC498INData Raw: 37 63 33 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 30 39 37 5d 2c 7b 31 38 33 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4e 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 72 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 36 36 30 33 29 3b 6c 65 74 20 69 3d 28 30 2c 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 63 6c 69 65 6e 74 49 64 3a 74 2c 6e 6f 6e 63 65 3a 6e 2c 6f 6e 53 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c38"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17097],{18314:function(e,t,n){n.d(t,{Nq:function(){return o},rg:function(){return a}});var r=n(36603);let i=(0,r.createContext)(null);function a(e){let{clientId:t,nonce:n,onScript
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 72 2e 75 73 65 52 65 66 29 28 69 29 3b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 3d 69 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 63 6c 69 65 6e 74 22 2c 65 2e 61 73 79 6e 63 3d 21 30 2c 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 6e 6f 6e 63 65 3d 74 2c 65 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 76 61 72 20 65 3b 6f 28 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 73 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 63 61 6c 6c 28 73 29 7d 2c 65 2e 6f 6e 65 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r.useRef)(i);return l.current=i,(0,r.useEffect)(()=>{let e=document.createElement("script");return e.src="https://accounts.google.com/gsi/client",e.async=!0,e.defer=!0,e.nonce=t,e.onload=()=>{var e;o(!0),null===(e=s.current)||void 0===e||e.call(s)},e.oner
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 7c 6e 2e 63 61 6c 6c 28 66 2c 65 29 7d 2c 65 72 72 6f 72 5f 63 61 6c 6c 62 61 63 6b 3a 65 3d 3e 7b 76 61 72 20 74 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 67 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 67 2c 65 29 7d 2c 73 74 61 74 65 3a 75 2c 2e 2e 2e 63 7d 29 3b 70 2e 63 75 72 72 65 6e 74 3d 61 7d 2c 5b 64 2c 68 2c 74 2c 6e 2c 75 5d 29 3b 6c 65 74 20 76 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 70 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 72 65 71 75 65 73 74 41 63 63 65 73 73 54 6f 6b 65 6e 28 65 29 7d 2c 5b 5d 29 2c 79 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |n.call(f,e)},error_callback:e=>{var t;null===(t=g.current)||void 0===t||t.call(g,e)},state:u,...c});p.current=a},[d,h,t,n,u]);let v=(0,r.useCallback)(e=>{var t;return null===(t=p.current)||void 0===t?void 0:t.requestAccessToken(e)},[]),y=(0,r.useCallback
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 5c 6e 7d 5c 6e 2e 72 65 61 63 74 2d 61 70 70 6c 65 2d 73 69 67 6e 69 6e 2d 61 75 74 68 2d 62 74 6e 2d 6c 69 67 68 74 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 7d 5c 6e 2e 72 65 61 63 74 2d 61 70 70 6c 65 2d 73 69 67 6e 69 6e 2d 61 75 74 68 2d 62 74 6e 2d 64 61 72 6b 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: overflow: hidden;\n display: inline-flex;\n justify-content: center;\n align-items: center;\n}\n.react-apple-signin-auth-btn-light {\n background-color: #FFF;\n color: #000;\n border-color: #000;\n}\n.react-apple-signin-auth-btn-dark {\n backgroun
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 63 68 69 6c 64 72 65 6e 3a 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 6c 28 7b 77 69 64 74 68 3a 22 32 34 70 78 22 2c 68 65 69 67 68 74 3a 22 34 34 70 78 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 34 34 22 7d 2c 68 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 73 74 72 6f 6b 65 3a 22 6e 6f 6e 65 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}({children:r.default.createElement(r.default.Fragment,null,r.default.createElement("svg",l({width:"24px",height:"44px",viewBox:"0 0 24 44"},h),r.default.createElement("g",{stroke:"none"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 20 31 35 2e 31 32 35 33 32 34 38 2c 31 37 2e 31 34 35 30 31 39 35 20 31 34 2e 37 31 38 38 34 30 34 2c 31 37 2e 31 34 35 30 31 39 35 20 43 31 33 2e 36 31 39 34 38 34 39 2c 31 37 2e 31 34 35 30 31 39 35 20 31 32 2e 37 32 33 33 37 31 36 2c 31 37 2e 38 31 30 31 37 35 38 20 31 32 2e 31 35 39 38 33 36 35 2c 31 37 2e 38 31 30 31 37 35 38 20 43 31 31 2e 35 35 30 31 30 39 39 2c 31 37 2e 38 31 30 31 37 35 38 20 31 30 2e 37 34 36 33 37 39 34 2c 31 37 2e 31 38 31 39 37 32 37 20 39 2e 37 39 34 38 33 36 34 38 2c 31 37 2e 31 38 31 39 37 32 37 20 43 37 2e 39 38 34 31 33 33 33 35 2c 31 37 2e 31 38 31 39 37 32 37 20 36 2e 31 34 35 37 31 35 33 38 2c 31 38 2e 36 37 38 35 37 34 32 20 36 2e 31 34 35 37 31 35 33 38 2c 32 31 2e 35 30 35 34 38 38 33 20 43 36 2e 31 34 35 37 31 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 15.1253248,17.1450195 14.7188404,17.1450195 C13.6194849,17.1450195 12.7233716,17.8101758 12.1598365,17.8101758 C11.5501099,17.8101758 10.7463794,17.1819727 9.79483648,17.1819727 C7.98413335,17.1819727 6.14571538,18.6785742 6.14571538,21.5054883 C6.145715
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 70 6c 65 49 44 2e 61 75 74 68 2e 69 6e 69 74 28 74 29 2c 77 69 6e 64 6f 77 2e 41 70 70 6c 65 49 44 2e 61 75 74 68 2e 73 69 67 6e 49 6e 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 28 65 29 2c 65 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 2c 6e 75 6c 6c 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 2c 6e 75 6c 6c 7d 29 7d 7d 7d 2c 35 35 38 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pleID.auth.init(t),window.AppleID.auth.signIn().then(function(e){return n&&n(e),e}).catch(function(e){return r?r(e):console.error(e),null})}).catch(function(e){return r?r(e):console.error(e),null})}}},55870:function(e,t,n){Object.defineProperty(t,"__esMod
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 28 74 2c 7b 70 6f 6c 6c 46 72 65 71 75 65 6e 63 79 3a 69 2c 70 61 72 65 6e 74 3a 6c 2c 72 65 74 72 69 65 73 3a 75 7d 29 7d 29 7d 7d 2c 37 39 30 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 53 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 5a 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6a 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (t,{pollFrequency:i,parent:l,retries:u})})}},79001:function(e,t,n){n.d(t,{S1:function(){return a},ZT:function(){return r},jU:function(){return o},on:function(){return i}});var r=function(){};function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arg
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 66 22 29 2c 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 29 2c 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f"),Symbol.for("react.suspense"),Symbol.for("react.memo"),Symbol.for("react.lazy"),{isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}}),i=Object.assign,a={};function o(e,t,n){this.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 65 6f 66 3a 6e 2c 74 79 70 65 3a 65 2c 6b 65 79 3a 6f 2c 72 65 66 3a 73 2c 70 72 6f 70 73 3a 61 2c 5f 6f 77 6e 65 72 3a 6e 75 6c 6c 7d 7d 7d 2c 38 31 39 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 38 30 31 34 29 7d 2c 38 33 30 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 36 36 30 33 29 3b 6c 65 74 20 69 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 74 69 74 6c 65 3a 6e 2c 74 69 74 6c 65 49 64 3a 69 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eof:n,type:e,key:o,ref:s,props:a,_owner:null}}},81964:function(e,t,n){e.exports=n(48014)},83046:function(e,t,n){var r=n(36603);let i=r.forwardRef(function(e,t){let{title:n,titleId:i,...a}=e;return r.createElement("svg",Object.assign({xmlns:"http://www.w3.


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        35192.168.2.549770188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC550OUTGET /_next/static/chunks/37418-b0e3bf99a3acb4a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"4f58-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25125
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G%2F1lM%2FwXL5XGjyfZlILj9xvJuuklPawEp462sul54WLvftum4xXvIg8UtUSMicLE1%2Fa3NXYIm2OjSesP0ucXMXi9%2Ff7LLrQXkTQDvaPoqRvOMsn2zZs3igCODpUSdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57766b9c6439d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC496INData Raw: 34 66 35 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 34 31 38 5d 2c 7b 33 37 34 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6c 65 74 20 6e 3b 6f 2e 64 28 74 2c 7b 4b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 59 7d 2c 5f 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 52 7d 2c 62 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 4f 7d 2c 74 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 42 7d 7d 29 3b 6c 65 74 20 6c 3d 22 6f 70 74 2d 69 6e 22 2c 69 3d 22 6f 70 74 2d 6f 75 74 22 2c 72 3d 22 73 68 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4f58"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37418],{37418:function(e,t,o){let n;o.d(t,{KH:function(){return eY},_8:function(){return eR},bw:function(){return eO},t5:function(){return eB}});let l="opt-in",i="opt-out",r="show
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 7a 79 48 74 6d 6c 47 65 6e 65 72 61 74 69 6f 6e 3a 21 30 2c 61 75 74 6f 43 6c 65 61 72 43 6f 6f 6b 69 65 73 3a 21 30 2c 6d 61 6e 61 67 65 53 63 72 69 70 74 54 61 67 73 3a 21 30 2c 68 69 64 65 46 72 6f 6d 42 6f 74 73 3a 21 30 2c 63 6f 6f 6b 69 65 3a 7b 6e 61 6d 65 3a 22 63 63 5f 63 6f 6f 6b 69 65 22 2c 65 78 70 69 72 65 73 41 66 74 65 72 44 61 79 73 3a 31 38 32 2c 64 6f 6d 61 69 6e 3a 22 22 2c 70 61 74 68 3a 22 2f 22 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 7d 2c 74 68 69 73 2e 6f 3d 7b 69 3a 7b 7d 2c 6c 3a 22 22 2c 5f 3a 7b 7d 2c 75 3a 7b 7d 2c 70 3a 7b 7d 2c 6d 3a 5b 5d 2c 76 3a 21 31 2c 68 3a 6e 75 6c 6c 2c 43 3a 6e 75 6c 6c 2c 53 3a 6e 75 6c 6c 2c 4d 3a 22 22 2c 44 3a 21 30 2c 54 3a 21 31 2c 6b 3a 21 31 2c 41 3a 21 31 2c 4e 3a 21 31 2c 48 3a 5b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zyHtmlGeneration:!0,autoClearCookies:!0,manageScriptTags:!0,hideFromBots:!0,cookie:{name:"cc_cookie",expiresAfterDays:182,domain:"",path:"/",sameSite:"Lax"}},this.o={i:{},l:"",_:{},u:{},p:{},m:[],v:!1,h:null,C:null,S:null,M:"",D:!0,T:!1,k:!1,A:!1,N:!1,H:[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2c 6e 29 3d 3e 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 2c 6e 26 26 76 2e 6f 2e 6d 2e 70 75 73 68 28 7b 70 65 3a 65 2c 6d 65 3a 74 2c 67 65 3a 6f 7d 29 7d 2c 5a 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 76 2e 74 2e 63 6f 6f 6b 69 65 2e 65 78 70 69 72 65 73 41 66 74 65 72 44 61 79 73 3b 72 65 74 75 72 6e 20 54 28 65 29 3f 65 28 76 2e 6f 2e 46 29 3a 65 7d 2c 47 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6f 3d 65 7c 7c 5b 5d 2c 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 66 69 6c 74 65 72 28 65 3d 3e 21 77 28 6e 2c 65 29 29 2e 63 6f 6e 63 61 74 28 6e 2e 66 69 6c 74 65 72 28 65 3d 3e 21 77 28 6f 2c 65 29 29 29 7d 2c 55 3d 65 3d 3e 7b 76 2e 6f 2e 52 3d 4d 28 65 29 2c 76 2e 6f 2e 46 3d 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 22 63 75 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,n)=>{e.addEventListener(t,o),n&&v.o.m.push({pe:e,me:t,ge:o})},Z=()=>{let e=v.t.cookie.expiresAfterDays;return T(e)?e(v.o.F):e},G=(e,t)=>{let o=e||[],n=t||[];return o.filter(e=>!w(n,e)).concat(n.filter(e=>!w(o,e)))},U=e=>{v.o.R=M(e),v.o.F=(()=>{let e="cus
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 39 2e 35 22 2c 22 4d 20 33 2e 35 37 32 20 31 33 2e 34 30 36 20 4c 20 38 2e 32 38 31 20 31 38 2e 31 31 35 20 4c 20 32 30 2e 34 32 38 20 35 2e 38 38 35 22 2c 22 4d 20 32 31 2e 39 39 39 20 36 2e 39 34 20 4c 20 31 31 2e 36 33 39 20 31 37 2e 31 38 20 4c 20 32 2e 30 30 31 20 36 2e 38 32 20 22 5d 2c 57 3d 28 65 3d 30 2c 74 3d 31 2e 35 29 3d 3e 60 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 24 7b 74 7d 22 3e 3c 70 61 74 68 20 64 3d 22 24 7b 56 5b 65 5d 7d 22 2f 3e 3c 2f 73 76 67 3e 60 2c 24 3d 65 3d 3e 7b 6c 65 74 20 74 3d 76 2e 6e 65 2c 6f 3d 76 2e 6f 3b 28 65 3d 3e 7b 6c 65 74 20 6e 3d 65 3d 3d 3d 74 2e 68 65 3b 46 28 6f 2e 69 2e 64 69 73 61 62 6c 65 50 61 67 65 49 6e 74 65 72 61 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9.5","M 3.572 13.406 L 8.281 18.115 L 20.428 5.885","M 21.999 6.94 L 11.639 17.18 L 2.001 6.82 "],W=(e=0,t=1.5)=>`<svg viewBox="0 0 24 24" stroke-width="${t}"><path d="${V[e]}"/></svg>`,$=e=>{let t=v.ne,o=v.o;(e=>{let n=e===t.he;F(o.i.disablePageInteracti
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 69 66 28 6e 3e 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 69 5b 6e 5d 3b 69 66 28 6c 2e 78 65 29 72 65 74 75 72 6e 20 64 28 65 2c 6e 2b 31 29 3b 6c 65 74 20 72 3d 6c 2e 4d 65 2c 75 3d 6c 2e 44 65 2c 66 3d 6c 2e 54 65 2c 70 3d 77 28 73 2c 75 29 2c 68 3d 21 21 66 26 26 77 28 74 5b 75 5d 2c 66 29 3b 69 66 28 21 66 26 26 21 6c 2e 6b 65 26 26 70 7c 7c 21 66 26 26 6c 2e 6b 65 26 26 21 70 26 26 77 28 61 2c 75 29 7c 7c 66 26 26 21 6c 2e 6b 65 26 26 68 7c 7c 66 26 26 6c 2e 6b 65 26 26 21 68 26 26 77 28 6f 5b 75 5d 7c 7c 5b 5d 2c 66 29 29 7b 6c 2e 78 65 3d 21 30 3b 6c 65 74 20 74 3d 4f 28 72 2c 22 74 79 70 65 22 2c 21 30 29 3b 49 28 72 2c 22 74 79 70 65 22 2c 21 21 74 29 2c 49 28 72 2c 63 29 3b 6c 65 74 20 6f 3d 4f 28 72 2c 22 73 72 63 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: if(n>=e.length)return;let l=i[n];if(l.xe)return d(e,n+1);let r=l.Me,u=l.De,f=l.Te,p=w(s,u),h=!!f&&w(t[u],f);if(!f&&!l.ke&&p||!f&&l.ke&&!p&&w(a,u)||f&&!l.ke&&h||f&&l.ke&&!h&&w(o[u]||[],f)){l.xe=!0;let t=O(r,"type",!0);I(r,"type",!!t),I(r,c);let o=O(r,"src"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 20 54 3d 69 2b 22 5f 5f 62 74 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 22 3b 69 66 28 22 63 6d 22 3d 3d 3d 69 29 7b 6c 65 74 7b 49 65 3a 65 2c 4c 65 3a 74 7d 3d 76 2e 6e 65 3b 65 26 26 28 63 3f 45 28 65 2c 54 29 3a 42 28 65 2c 54 29 29 2c 74 26 26 28 63 3f 45 28 74 2c 54 29 3a 42 28 74 2c 54 29 29 7d 65 6c 73 65 7b 6c 65 74 7b 6a 65 3a 65 7d 3d 76 2e 6e 65 3b 65 26 26 28 63 3f 45 28 65 2c 54 29 3a 42 28 65 2c 54 29 29 7d 7d 2c 65 67 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6f 3b 6c 65 74 20 6e 3d 76 2e 6f 2c 6c 3d 76 2e 6e 65 2c 7b 68 69 64 65 3a 69 2c 68 69 64 65 50 72 65 66 65 72 65 6e 63 65 73 3a 72 2c 61 63 63 65 70 74 43 61 74 65 67 6f 72 79 3a 61 7d 3d 65 2c 73 3d 65 3d 3e 7b 61 28 65 29 2c 72 28 29 2c 69 28 29 7d 2c 63 3d 6e 2e 75 26 26 6e 2e 75 2e 70 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: T=i+"__btn--secondary";if("cm"===i){let{Ie:e,Le:t}=v.ne;e&&(c?E(e,T):B(e,T)),t&&(c?E(t,T):B(t,T))}else{let{je:e}=v.ne;e&&(c?E(e,T):B(e,T))}},eg=(e,t)=>{let o;let n=v.o,l=v.ne,{hide:i,hidePreferences:r,acceptCategory:a}=e,s=e=>{a(e),r(),i()},c=n.u&&n.u.pr
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 68 3e 30 2c 62 3d 21 21 73 2c 76 3d 62 26 26 6e 2e 58 5b 61 5d 2c 79 3d 4c 28 76 29 26 26 5f 28 76 29 7c 7c 5b 5d 2c 77 3d 62 26 26 28 21 21 72 7c 7c 21 21 67 7c 7c 5f 28 76 29 2e 6c 65 6e 67 74 68 3e 30 29 3b 76 61 72 20 6b 2c 54 2c 4d 3d 41 28 22 64 69 76 22 29 3b 69 66 28 52 28 4d 2c 22 73 65 63 74 69 6f 6e 22 29 2c 77 7c 7c 72 29 7b 76 61 72 20 53 3d 41 28 22 64 69 76 22 29 3b 52 28 53 2c 22 73 65 63 74 69 6f 6e 2d 64 65 73 63 2d 77 72 61 70 70 65 72 22 29 7d 6c 65 74 20 48 3d 79 2e 6c 65 6e 67 74 68 3b 69 66 28 77 26 26 48 3e 30 29 7b 6c 65 74 20 65 3d 41 28 22 64 69 76 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 52 28 65 2c 22 73 65 63 74 69 6f 6e 2d 73 65 72 76 69 63 65 73 22 29 2c 79 29 29 7b 6c 65 74 20 6f 3d 76 5b 74 5d 2c 6e 3d 6f 26 26 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h>0,b=!!s,v=b&&n.X[a],y=L(v)&&_(v)||[],w=b&&(!!r||!!g||_(v).length>0);var k,T,M=A("div");if(R(M,"section"),w||r){var S=A("div");R(S,"section-desc-wrapper")}let H=y.length;if(w&&H>0){let e=A("div");for(let t of(R(e,"section-services"),y)){let o=v[t],n=o&&o
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6f 3d 41 28 22 74 68 65 61 64 22 29 2c 6e 3d 41 28 22 74 62 6f 64 79 22 29 3b 69 66 28 6d 29 7b 6c 65 74 20 74 3d 41 28 22 63 61 70 74 69 6f 6e 22 29 3b 52 28 74 2c 22 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 22 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6d 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 52 28 65 2c 22 73 65 63 74 69 6f 6e 2d 74 61 62 6c 65 22 29 2c 52 28 6f 2c 22 74 61 62 6c 65 2d 68 65 61 64 22 29 2c 52 28 6e 2c 22 74 61 62 6c 65 2d 62 6f 64 79 22 29 3b 6c 65 74 20 69 3d 66 2e 68 65 61 64 65 72 73 2c 72 3d 5f 28 69 29 2c 61 3d 6c 2e 24 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 73 3d 41 28 22 74 72 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 29 7b 6c 65 74 20 6f 3d 69 5b 65 5d 2c 6e 3d 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o=A("thead"),n=A("tbody");if(m){let t=A("caption");R(t,"table-caption"),t.innerHTML=m,e.appendChild(t)}R(e,"section-table"),R(o,"table-head"),R(n,"table-body");let i=f.headers,r=_(i),a=l.$e.createDocumentFragment(),s=A("tr");for(let e of r){let o=i[e],n=A
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2e 69 6e 6e 65 72 48 54 4d 4c 3d 57 28 31 2c 33 29 2c 67 2e 69 6e 6e 65 72 48 54 4d 4c 3d 57 28 30 2c 33 29 2c 73 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 42 28 61 2c 22 73 65 63 74 69 6f 6e 5f 5f 74 6f 67 67 6c 65 2d 77 72 61 70 70 65 72 22 29 2c 42 28 73 2c 22 73 65 63 74 69 6f 6e 5f 5f 74 6f 67 67 6c 65 22 29 2c 42 28 6d 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 2d 6f 6e 22 29 2c 42 28 67 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 2d 6f 66 66 22 29 2c 42 28 64 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 22 29 2c 42 28 66 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 2d 63 69 72 63 6c 65 22 29 2c 42 28 68 2c 22 74 6f 67 67 6c 65 5f 5f 6c 61 62 65 6c 22 29 2c 44 28 64 2c 75 2c 22 74 72 75 65 22 29 2c 6e 3f 28 42 28 61 2c 22 74 6f 67 67 6c 65 2d 73 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .innerHTML=W(1,3),g.innerHTML=W(0,3),s.type="checkbox",B(a,"section__toggle-wrapper"),B(s,"section__toggle"),B(m,"toggle__icon-on"),B(g,"toggle__icon-off"),B(d,"toggle__icon"),B(f,"toggle__icon-circle"),B(h,"toggle__label"),D(d,u,"true"),n?(B(a,"toggle-se
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 28 6e 2e 68 65 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 77 29 3a 6b 26 26 44 28 6e 2e 68 65 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 22 63 6d 5f 5f 74 69 74 6c 65 22 29 3b 6c 65 74 20 65 3d 6f 2e 69 2e 67 75 69 4f 70 74 69 6f 6e 73 2c 74 3d 65 26 26 65 2e 63 6f 6e 73 65 6e 74 4d 6f 64 61 6c 2c 6c 3d 22 62 6f 78 22 3d 3d 3d 28 74 26 26 74 2e 6c 61 79 6f 75 74 7c 7c 22 62 6f 78 22 29 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 3b 6b 26 26 62 26 26 6c 26 26 28 6e 2e 4c 65 7c 7c 28 6e 2e 4c 65 3d 41 28 64 29 2c 6e 2e 4c 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 57 28 29 2c 50 28 6e 2e 4c 65 2c 22 62 74 6e 22 29 2c 50 28 6e 2e 4c 65 2c 22 62 74 6e 2d 2d 63 6c 6f 73 65 22 29 2c 46 28 6e 2e 4c 65 2c 70 2c 28 29 3d 3e 7b 43 28 5b 5d 29 7d 29 2c 4e 28 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (n.he,"aria-label",w):k&&D(n.he,"aria-labelledby","cm__title");let e=o.i.guiOptions,t=e&&e.consentModal,l="box"===(t&&t.layout||"box").split(" ")[0];k&&b&&l&&(n.Le||(n.Le=A(d),n.Le.innerHTML=W(),P(n.Le,"btn"),P(n.Le,"btn--close"),F(n.Le,p,()=>{C([])}),N(n


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        36192.168.2.549772188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC550OUTGET /_next/static/chunks/18769-0c6a1bdfa116ae68.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"18f2-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25125
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HFzpuxXA6hpKb%2FwKd2df0a43dmOHdmYQb9FmjFDCNdrDGxZczyRxUmH3oSAAUuR4ZSGUiXhasfBgLuLpJYlJz1cGwOQbWp8nsRF2IBIYEJrOfMx0XQ23s7ydGLDk3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57766bc154304-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC502INData Raw: 31 38 66 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 37 36 39 5d 2c 7b 31 38 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 34 39 38 36 29 2c 69 3d 6e 2e 6e 28 72 29 7d 2c 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 18f2"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18769],{18769:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(34986),i=n.n(r)},840:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 68 74 74 70 45 71 75 69 76 3a 22 68 74 74 70 2d 65 71 75 69 76 22 2c 6e 6f 4d 6f 64 75 6c 65 3a 22 6e 6f 4d 6f 64 75 6c 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 74 79 70 65 3a 74 2c 70 72 6f 70 73 3a 6e 7d 3d 65 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 6e 29 7b 69 66 28 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7c 7c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 3d 65 7c 7c 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 5b 65 5d 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 6f 3d 72 5b 65 5d 7c 7c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 22 73 63 72 69 70 74 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: httpEquiv:"http-equiv",noModule:"noModule"};function i(e){let{type:t,props:n}=e,i=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let o=r[e]||e.toLowerCase();"script"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 22 6d 65 74 61 5b 6e 61 6d 65 3d 6e 65 78 74 2d 68 65 61 64 2d 63 6f 75 6e 74 5d 22 29 2c 6c 3d 4e 75 6d 62 65 72 28 72 2e 63 6f 6e 74 65 6e 74 29 2c 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 72 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 74 3c 6c 3b 74 2b 2b 2c 6e 3d 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 7c 7c 6e 75 6c 6c 29 7b 76 61 72 20 75 3b 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 75 3d 6e 2e 74 61 67 4e 61 6d 65 29 3f 76 6f 69 64 20 30 3a 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 65 26 26 61 2e 70 75 73 68 28 6e 29 7d 6c 65 74 20 73 3d 74 2e 6d 61 70 28 69 29 2e 66 69 6c 74 65 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "meta[name=next-head-count]"),l=Number(r.content),a=[];for(let t=0,n=r.previousElementSibling;t<l;t++,n=(null==n?void 0:n.previousElementSibling)||null){var u;(null==n?void 0:null==(u=n.tagName)?void 0:u.toLowerCase())===e&&a.push(n)}let s=t.map(i).filter
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 28 22 6c 69 6e 6b 22 29 3b 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 6e 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 6e 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 29 7d 7d 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 6e 2c 6f 6e 4c 6f 61 64 3a 72 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 69 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 6c 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 61 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 63 7d 3d 65 2c 68 3d 6e 7c 7c 74 3b 69 66 28 68 26 26 66 2e 68 61 73 28 68 29 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t("link");n.type="text/css",n.rel="stylesheet",n.href=e,t.appendChild(n)})}},h=e=>{let{src:t,id:n,onLoad:r=()=>{},onReady:i=null,dangerouslySetInnerHTML:o,children:l="",strategy:a="afterInteractive",onError:u,stylesheets:c}=e,h=n||t;if(h&&f.has(h))return;
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 64 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 70 2c 2e 2e 2e 79 7d 3d 65 2c 7b 75 70 64 61 74 65 53 63 72 69 70 74 73 3a 67 2c 73 63 72 69 70 74 73 3a 6d 2c 67 65 74 49 73 53 73 72 3a 5f 2c 61 70 70 44 69 72 3a 62 2c 6e 6f 6e 63 65 3a 76 7d 3d 28 30 2c 61 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 75 2e 48 65 61 64 4d 61 6e 61 67 65 72 43 6f 6e 74 65 78 74 29 2c 45 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 21 31 29 3b 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 7c 7c 6e 3b 45 2e 63 75 72 72 65 6e 74 7c 7c 28 69 26 26 65 26 26 66 2e 68 61 73 28 65 29 26 26 69 28 29 2c 45 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 2c 5b 69 2c 74 2c 6e 5d 29 3b 6c 65 74 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: erInteractive",onError:d,stylesheets:p,...y}=e,{updateScripts:g,scripts:m,getIsSsr:_,appDir:b,nonce:v}=(0,a.useContext)(u.HeadManagerContext),E=(0,a.useRef)(!1);(0,a.useEffect)(()=>{let e=t||n;E.current||(i&&e&&f.has(e)&&i(),E.current=!0)},[i,t,n]);let O=
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC416INData Raw: 72 69 74 79 3f 7b 61 73 3a 22 73 63 72 69 70 74 22 2c 69 6e 74 65 67 72 69 74 79 3a 79 2e 69 6e 74 65 67 72 69 74 79 2c 6e 6f 6e 63 65 3a 76 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 79 2e 63 72 6f 73 73 4f 72 69 67 69 6e 7d 3a 7b 61 73 3a 22 73 63 72 69 70 74 22 2c 6e 6f 6e 63 65 3a 76 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 79 2e 63 72 6f 73 73 4f 72 69 67 69 6e 7d 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 2c 22 5f 5f 6e 65 78 74 53 63 72 69 70 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 62 3d 5f 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rity?{as:"script",integrity:y.integrity,nonce:v,crossOrigin:y.crossOrigin}:{as:"script",nonce:v,crossOrigin:y.crossOrigin})}return null}Object.defineProperty(_,"__nextScript",{value:!0});let b=_;("function"==typeof t.default||"object"==typeof t.default&&n
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        37192.168.2.549773188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC549OUTGET /_next/static/chunks/1481-28787b17cf88aaa9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"bf58-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25219
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bT%2F%2FpyLTv0hI%2FERbBnFuEp88H0SPyj3dAGhzHMMpnKXFiK0awNI%2FpxL1WSY5E%2FEUIIHn1n2dVa34FpBR%2B4H0aYR9HSnfC%2B1fcfFrZyWII8AMUaDV7mkBoHyXTnkAhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57766bb470ca6-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC490INData Raw: 37 63 33 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 38 31 5d 2c 7b 39 35 33 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 73 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 62 61 63 6b 65 6e 64 22 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 7d 2c 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c30"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1481],{95368:function(e,t,s){s.d(t,{Z:function(){return i}});var i=function(e){return{type:"backend",init:function(e,t,s){},read:function(t,s,i){if("function"==typeof e){if(e.leng
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 75 72 6e 20 65 74 7d 7d 29 3b 6c 65 74 20 69 3d 7b 74 79 70 65 3a 22 6c 6f 67 67 65 72 22 2c 6c 6f 67 28 65 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 6c 6f 67 22 2c 65 29 7d 2c 77 61 72 6e 28 65 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 77 61 72 6e 22 2c 65 29 7d 2c 65 72 72 6f 72 28 65 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 65 72 72 6f 72 22 2c 65 29 7d 2c 6f 75 74 70 75 74 28 65 2c 74 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 5b 65 5d 26 26 63 6f 6e 73 6f 6c 65 5b 65 5d 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 74 29 7d 7d 3b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: urn et}});let i={type:"logger",log(e){this.output("log",e)},warn(e){this.output("warn",e)},error(e){this.output("error",e)},output(e,t){console&&console[e]&&console[e].apply(console,t)}};class r{constructor(e){let t=arguments.length>1&&void 0!==arguments[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 28 74 29 7c 7c 30 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 73 65 74 28 74 2c 73 2b 31 29 7d 29 2c 74 68 69 73 7d 6f 66 66 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 29 7b 69 66 28 21 74 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 64 65 6c 65 74 65 28 74 29 7d 7d 65 6d 69 74 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 74 3b 69 2b 2b 29 73 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 26 26 41 72 72 61 79 2e 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t(t)||0;this.observers[e].set(t,s+1)}),this}off(e,t){if(this.observers[e]){if(!t){delete this.observers[e];return}this.observers[e].delete(t)}}emit(e){for(var t=arguments.length,s=Array(t>1?t-1:0),i=1;i<t;i++)s[i-1]=arguments[i];this.observers[e]&&Array.f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2c 79 3d 28 65 2c 74 2c 73 29 3d 3e 7b 6c 65 74 20 69 3d 6d 28 65 2c 73 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6d 28 74 2c 73 29 7d 2c 76 3d 28 65 2c 74 2c 73 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 69 20 69 6e 20 74 29 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 69 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 69 26 26 28 69 20 69 6e 20 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 69 5d 7c 7c 65 5b 69 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 69 5d 7c 7c 74 5b 69 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 3f 73 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3a 76 28 65 5b 69 5d 2c 74 5b 69 5d 2c 73 29 3a 65 5b 69 5d 3d 74 5b 69 5d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,y=(e,t,s)=>{let i=m(e,s);return void 0!==i?i:m(t,s)},v=(e,t,s)=>{for(let i in t)"__proto__"!==i&&"constructor"!==i&&(i in e?"string"==typeof e[i]||e[i]instanceof String||"string"==typeof t[i]||t[i]instanceof String?s&&(e[i]=t[i]):v(e[i],t[i],s):e[i]=t[i]
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 22 6e 75 6d 62 65 72 22 2c 22 62 6f 6f 6c 65 61 6e 22 5d 2e 69 6e 64 65 78 4f 66 28 74 79 70 65 6f 66 20 74 29 3e 2d 31 26 26 6f 3c 69 2e 6c 65 6e 67 74 68 2d 31 29 63 6f 6e 74 69 6e 75 65 3b 65 2b 3d 6f 2d 65 2b 31 3b 62 72 65 61 6b 7d 72 3d 74 7d 72 65 74 75 72 6e 20 72 7d 2c 52 3d 65 3d 3e 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 3e 30 3f 65 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2d 22 29 3a 65 3b 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 6e 73 3a 5b 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "number","boolean"].indexOf(typeof t)>-1&&o<i.length-1)continue;e+=o-e+1;break}r=t}return r},R=e=>e&&e.indexOf("_")>0?e.replace("_","-"):e;class $ extends o{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{ns:["translation"],de
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 29 29 2c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 2d 31 26 26 28 6f 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 69 3d 74 2c 74 3d 6f 5b 31 5d 29 2c 74 68 69 73 2e 61 64 64 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 63 28 74 68 69 73 2e 64 61 74 61 2c 6f 2c 69 29 2c 72 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 73 2c 69 29 7d 61 64 64 52 65 73 6f 75 72 63 65 73 28 65 2c 74 2c 73 29 7b 6c 65 74 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 6f 72 28 6c 65 74 20 69 20 69 6e 20 73 29 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 5b 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )),e.indexOf(".")>-1&&(o=e.split("."),i=t,t=o[1]),this.addNamespaces(t),c(this.data,o,i),r.silent||this.emit("added",e,t,s,i)}addResources(e,t,s){let i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{silent:!1};for(let i in s)("string"==typeof s[i
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3d 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 73 2c 69 2c 72 29 29 7d 29 2c 74 7d 7d 3b 6c 65 74 20 50 3d 7b 7d 3b 63 6c 61 73 73 20 6a 20 65 78 74 65 6e 64 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 73 75 70 65 72 28 29 2c 68 28 5b 22 72 65 73 6f 75 72 63 65 53 74 6f 72 65 22 2c 22 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 22 2c 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 2c 22 69 6e 74 65 72 70 6f 6c 61 74 6f 72 22 2c 22 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 22 2c 22 69 31 38 6e 46 6f 72 6d 61 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =this.processors[e].process(t,s,i,r))}),t}};let P={};class j extends o{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};super(),h(["resourceStore","languageUtils","pluralResolver","interpolator","backendConnector","i18nFormat
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2e 2e 74 7d 29 2c 74 7c 7c 28 74 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 53 74 72 69 6e 67 28 65 29 5d 29 3b 6c 65 74 20 69 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 3f 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 2c 72 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3f 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 2c 7b 6b 65 79 3a 6e 2c 6e 61 6d 65 73 70 61 63 65 73 3a 6f 7d 3d 74 68 69 73 2e 65 78 74 72 61 63 74 46 72 6f 6d 4b 65 79 28 65 5b 65 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ..t}),t||(t={}),null==e)return"";Array.isArray(e)||(e=[String(e)]);let i=void 0!==t.returnDetails?t.returnDetails:this.options.returnDetails,r=void 0!==t.keySeparator?t.keySeparator:this.options.keySeparator,{key:n,namespaces:o}=this.extractFromKey(e[e.le
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 27 24 7b 6e 7d 20 28 24 7b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 7d 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 60 3b 72 65 74 75 72 6e 20 69 3f 28 70 2e 72 65 73 3d 65 2c 70 2e 75 73 65 64 50 61 72 61 6d 73 3d 74 68 69 73 2e 67 65 74 55 73 65 64 50 61 72 61 6d 73 44 65 74 61 69 6c 73 28 74 29 2c 70 29 3a 65 7d 69 66 28 72 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 2c 73 3d 65 3f 5b 5d 3a 7b 7d 2c 69 3d 65 3f 64 3a 67 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 75 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 75 2c 65 29 29 7b 6c 65 74 20 6e 3d 60 24 7b 69 7d 24 7b 72 7d 24 7b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: '${n} (${this.language})' returned an object instead of string.`;return i?(p.res=e,p.usedParams=this.getUsedParamsDetails(t),p):e}if(r){let e=Array.isArray(u),s=e?[]:{},i=e?d:g;for(let e in u)if(Object.prototype.hasOwnProperty.call(u,e)){let n=`${i}${r}${
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 20 65 3d 5b 5d 2c 73 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 2c 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 69 66 28 22 66 61 6c 6c 62 61 63 6b 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 26 26 73 26 26 73 5b 30 5d 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 2e 70 75 73 68 28 73 5b 74 5d 29 3b 65 6c 73 65 22 61 6c 6c 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3f 65 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e=[],s=this.languageUtils.getFallbackCodes(this.options.fallbackLng,t.lng||this.language);if("fallback"===this.options.saveMissingTo&&s&&s[0])for(let t=0;t<s.length;t++)e.push(s[t]);else"all"===this.options.saveMissingTo?e=this.languageUtils.toResolveHie


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        38192.168.2.549765188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC550OUTGET /_next/static/chunks/69859-276a2c87a673500b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"ad6d-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25125
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JWaEpq4WMH02sNimDrt5sd8u49D8%2F5AGBmPi5%2FGsXUCL61V5uHvEiLZDFdA8TvF2bFr3Qrdrrx2Sfmp4Ad%2BUYE0tvJXzl%2BAApBoY1SXnrT8Q%2FjW8%2BZtL4PWu993rUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57766bc82c443-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC492INData Raw: 37 63 33 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 38 35 39 5d 2c 7b 39 31 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 34 37 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 32 36 39 38 29 2c 6c 3d 73 28 33 35 37 37 38 29 2c 6e 3d 73 28 32 39 32 38 29 2c 69 3d 73 28 34 33 30 30 35 29 2c 72 3d 73 28 33 36 36 30 33 29 2c 6f 3d 73 28 34 36 39 31 38 29 2c 63 3d 73 2e 6e 28 6f 29 3b 6c 65 74 20 64 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c32(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69859],{91054:function(){},84712:function(e,t,s){"use strict";s.d(t,{R:function(){return u}});var a=s(82698),l=s(35778),n=s(2928),i=s(43005),r=s(36603),o=s(46918),c=s.n(o);let d=r.forwardRef(f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2e 57 68 69 74 65 2c 22 64 61 72 6b 22 3d 3d 3d 6c 26 26 63 28 29 2e 44 61 72 6b 2c 22 67 72 65 65 6e 22 3d 3d 3d 6c 26 26 63 28 29 2e 47 72 65 65 6e 2c 22 61 6d 62 65 72 22 3d 3d 3d 6c 26 26 63 28 29 2e 41 6d 62 65 72 2c 22 62 61 73 65 22 3d 3d 3d 69 26 26 63 28 29 2e 53 69 7a 65 42 61 73 65 2c 22 73 6d 22 3d 3d 3d 69 26 26 63 28 29 2e 53 69 7a 65 53 6d 2c 6f 3f 63 28 29 2e 4f 75 74 6c 69 6e 65 3a 63 28 29 2e 4e 6f 72 6d 61 6c 2c 72 26 26 63 28 29 2e 41 63 74 69 76 65 2c 75 3f 63 28 29 2e 52 6f 75 6e 64 65 64 46 75 6c 6c 3a 63 28 29 2e 52 6f 75 6e 64 2c 64 3f 63 28 29 2e 44 69 73 61 62 6c 65 64 3a 63 28 29 2e 4e 6f 44 69 73 61 62 6c 65 64 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6d 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6d 26
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .White,"dark"===l&&c().Dark,"green"===l&&c().Green,"amber"===l&&c().Amber,"base"===i&&c().SizeBase,"sm"===i&&c().SizeSm,o?c().Outline:c().Normal,r&&c().Active,u?c().RoundedFull:c().Round,d?c().Disabled:c().NoDisabled);return void 0!==m?"string"==typeof m&
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 28 30 2c 6e 2e 5a 29 28 22 62 6c 6f 63 6b 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 66 6f 6e 74 2d 77 6f 72 6b 73 61 6e 73 20 74 65 78 74 2d 67 72 61 79 2d 37 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 67 72 61 79 2d 33 30 30 20 6d 62 2d 31 20 74 72 75 6e 63 61 74 65 22 2c 6c 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 73 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 72 65 64 2d 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 22 2a 22 7d 29 5d 7d 29 7d 2c 75 3d 28 30 2c 63 2e 66 6f 72 77 61 72 64 52 65 66 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 69 6e 70 75 74 22 2c 7b 2e 2e 2e 65 2c 72 65 66 3a 74 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ssName:(0,n.Z)("block font-semibold font-worksans text-gray-700 dark:text-gray-300 mb-1 truncate",l),children:[t,s&&(0,a.jsx)("span",{className:"text-red-500",children:"*"})]})},u=(0,c.forwardRef)(function(e,t){return(0,a.jsx)("input",{...e,ref:t,classNam
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 78 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 32 36 39 38 29 2c 6c 3d 73 28 33 35 37 37 38 29 2c 6e 3d 73 28 37 37 39 30 35 29 2c 69 3d 73 28 35 31 38 35 39 29 2c 72 3d 73 28 36 34 31 36 35 29 2c 6f 3d 73 28 32 39 32 38 29 2c 63 3d 73 28 33 36 36 30 33 29 2c 64 3d 73 28 35 34 30 37 29 2c 75 3d 73 28 38 34 37 31 32 29 3b 6c 65 74 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 69 73 4f 70 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nction(){return m},sm:function(){return x},xB:function(){return p}});var a=s(82698),l=s(35778),n=s(77905),i=s(51859),r=s(64165),o=s(2928),c=s(36603),d=s(5407),u=s(84712);let m=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{isOpen
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 22 65 61 73 65 2d 6f 75 74 20 64 75 72 61 74 69 6f 6e 2d 33 30 30 22 2c 65 6e 74 65 72 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 30 20 73 63 61 6c 65 2d 39 30 22 2c 65 6e 74 65 72 54 6f 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 20 73 63 61 6c 65 2d 31 30 30 22 2c 6c 65 61 76 65 3a 22 65 61 73 65 2d 69 6e 20 64 75 72 61 74 69 6f 6e 2d 32 30 30 22 2c 6c 65 61 76 65 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 20 73 63 61 6c 65 2d 31 30 30 22 2c 6c 65 61 76 65 54 6f 3a 22 6f 70 61 63 69 74 79 2d 30 20 73 63 61 6c 65 2d 39 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 5a 29 28 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 77 2d 66 75 6c 6c 20 6d 61 78 2d 77 2d 6d 64 20 70 2d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "ease-out duration-300",enterFrom:"opacity-0 scale-90",enterTo:"opacity-100 scale-100",leave:"ease-in duration-200",leaveFrom:"opacity-100 scale-100",leaveTo:"opacity-0 scale-90",children:(0,a.jsx)("div",{className:(0,o.Z)("inline-block w-full max-w-md p-
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 65 72 20 6d 62 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 6d 6f 6e 74 73 65 72 72 61 74 20 74 65 78 74 2d 78 6c 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 66 6c 65 78 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 73 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 72 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 36 22 7d 29 7d 29 5d 7d 29 7d 3b 74 2e 5a 50 3d 68 7d 2c 32 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ter mb-3",children:[(0,a.jsx)("h1",{className:"font-montserrat text-xl font-semibold flex-1",children:t}),(0,a.jsx)("button",{onClick:s,disabled:l,children:(0,a.jsx)(r.Z,{className:"w-6"})})]})};t.ZP=h},2884:function(e,t,s){"use strict";s.d(t,{J:function(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 32 36 39 38 29 2c 6c 3d 73 28 33 36 36 30 33 29 3b 74 2e 5a 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 73 3d 28 30 2c 6c 2e 75 73 65 52 65 66 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 28 21 30 29 7d 2c 31 65 33 29 3b 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 65 79 65 62 61 6c 6c 22 29 3b 73 2e 63 75 72 72 65 6e 74 3d 74 3d 3e 7b 6c 65 74 20 73 3d 74 2e 63 6c 69 65 6e 74 58 2c 61 3d 74 2e 63 6c 69 65 6e 74 59 3b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2698),l=s(36603);t.Z=()=>{let[e,t]=(0,l.useState)(!1),s=(0,l.useRef)();return(0,l.useEffect)(()=>{setTimeout(()=>{t(!0)},1e3);{let e=document.querySelectorAll(".eyeball");s.current=t=>{let s=t.clientX,a=t.clientY;e.forEach(e=>{let t=e.getBoundingClientRec
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 5d 20 72 69 67 68 74 2d 5b 30 2e 32 35 72 65 6d 5d 20 61 62 73 6f 6c 75 74 65 22 7d 29 7d 29 7d 29 5d 7d 29 7d 7d 2c 33 35 37 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 73 28 38 32 36 39 38 29 3b 74 2e 5a 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 6c 61 73 73 4e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ] right-[0.25rem] absolute"})})})]})}},35778:function(e,t,s){"use strict";var a=s(82698);t.Z=e=>{let{className:t}=e;return(0,a.jsxs)("svg",{className:t,xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",children:[(0,a.jsx)("circle",{classN
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 5f 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 34 30 30 20 34 30 30 22 7d 2c 65 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 73 61 69 64 69 5f 73 76 67 5f 5f 61 29 22 7d 2c 61 7c 7c 28 61 3d 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: null,arguments)}var g=function(e){return v.createElement("svg",_({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"none",viewBox:"0 0 400 400"},e),v.createElement("g",{clipPath:"url(#saidi_svg__a)"},a||(a=v.createElement("path",{fill:"#1A
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 35 2d 31 34 2e 39 30 38 2d 39 33 2e 37 30 36 2d 35 31 2e 31 31 32 2d 31 31 35 2e 30 30 33 22 7d 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 32 34 36 2e 34 35 37 2c 63 79 3a 31 34 35 2e 34 38 35 2c 72 3a 35 31 2e 31 31 33 2c 66 69 6c 6c 3a 22 23 46 33 45 36 45 36 22 7d 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 32 34 32 2e 35 33 36 2c 63 79 3a 31 36 33 2e 30 33 31 2c 72 3a 32 35 2e 35 35 36 2c 66 69 6c 6c 3a 22 23 32 31 31 31 31 31 22 7d 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 31 34 34 2e 31 39 31 2c 63 79 3a 39 30 2e 31 31 33 2c 72 3a 35 31 2e 31 31 33 2c 66 69 6c 6c 3a 22 23 46 33 45 36 45 36 22 7d 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5-14.908-93.706-51.112-115.003"}),v.createElement("circle",{cx:246.457,cy:145.485,r:51.113,fill:"#F3E6E6"}),v.createElement("circle",{cx:242.536,cy:163.031,r:25.556,fill:"#211111"}),v.createElement("circle",{cx:144.191,cy:90.113,r:51.113,fill:"#F3E6E6"}),


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        39192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103220Z-1657d5bbd48jwrqbupe3ktsx9w00000004xg00000000fbgp
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        40192.168.2.54975913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103220Z-1657d5bbd482krtfgrg72dfbtn00000004n0000000005t72
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        41192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 68652c42-201e-003f-054f-196d94000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103220Z-1657d5bbd48xjgsr3pyv9u71rc00000000ug00000000863p
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        42192.168.2.54976113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103220Z-1657d5bbd48lknvp09v995n79000000004dg00000000bvat
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        43192.168.2.54976013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103220Z-1657d5bbd482krtfgrg72dfbtn00000004pg0000000033c6
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        44192.168.2.549776188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC478OUTGET /_next/static/chunks/6f867eaf-1935de14c2134246.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2a324-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25219
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RkRQwwkDsDKb4avUwV1cF%2FK%2B3dtfUhY26j7gpVO6Z1tY6VBFAgAmp4u45Aj7RopJ3TGKoDpz%2Fh%2F0eC%2Bg90SKBaAKOPhYa%2FJzUqAb2WUlG1R2XDKJvB3mpJu6J8USvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776a2cdc42e2-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC491INData Raw: 37 63 33 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 34 31 33 5d 2c 7b 34 37 37 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 33 36 36 30 33 29 2c 61 3d 6e 28 36 38 32 34 36 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c31"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12413],{47792:function(e,t,n){var r,l=n(36603),a=n(68246),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 66 75 6c 6c 20 65 72 72 6f 72 73 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fied dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{cu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 74 3d 28 65 3d 38 3d 3d 3d 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 74 29 2e 74 61 67 4e 61 6d 65 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 44 29 2c 67 28 44 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 44 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 44 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: k;default:if(t=(e=8===e?t.parentNode:t).tagName,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(D),g(D,t)}function Q(){h(D),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=D.current,n=s3
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 38 38 36 30 38 3a 63 61 73 65 20 31 36 37 37 37 32 31 36 3a 63 61 73 65 20 33 33 35 35 34 34 33 32 3a 72 65 74 75 72 6e 20 36 32 39 31 34 35 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 88608:case 16777216:case 33554432:return 62914560&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLa
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 65 43 2c 65 4c 3d 22 5f 5f 72 65 61 63 74 52 65 73 6f 75 72 63 65 73 24 22 2b 65 43 2c 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "__reactHandles$"+eC,eL="__reactResources$"+eC,eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,n
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 30 33 36 46 5c 5c 75 32 30 33 46 2d 5c 5c 75 32 30 34 30 5d 2a 24 22 29 2c 65 57 3d 7b 7d 2c 65 48 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 036F\\u203F-\\u2040]*$"),eW={},eH={};function eq(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;c
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3d 65 7d 28 6e 3d 65 28 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 74 63 68 26 26 6e 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =e}(n=e())&&"function"==typeof n.catch&&n.catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescri
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 30 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 65 29 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n e=eZ(e.type,!0);default:return""}}(e),e=e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){case"boolean":case"number":case"string":ca
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 38 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 3f 28 30 3d 3d 3d 74 26 26 22 22 3d 3d 3d 65 2e 76 61 6c 75 65 7c 7c 65 2e 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8,function(e){return"\\"+e.charCodeAt(0).toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"number"===o?(0===t&&""===e.value||e.value
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}nu


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        45192.168.2.549778188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC474OUTGET /_next/static/chunks/5407-89d5a24e84501423.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"2a2f-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25125
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWUMShjLoHxvj2Z7VjB%2FS73HQo1TjbaN%2BSZY9JIT87%2BWdd7%2FOx8E45U5%2F5Naz8QYzZ2ld12yU6CkyflbtvgvILuEaDCvtVSnPFn7AfMAF%2ByB%2BHEfX8ZVraRhNpJBHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776a0b5c0f9d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC490INData Raw: 32 61 32 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 30 37 5d 2c 7b 37 35 39 30 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 7d 2c 32 38 30 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2a2f(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5407],{75908:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},28019:function(e,t,n){"use strict";n.d(t,{J
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 22 27 22 2c 22 26 23 33 39 3b 22 3a 22 27 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 23 33 34 3b 22 3a 27 22 27 2c 22 26 6e 62 73 70 3b 22 3a 22 20 22 2c 22 26 23 31 36 30 3b 22 3a 22 20 22 2c 22 26 63 6f 70 79 3b 22 3a 22 5c 78 61 39 22 2c 22 26 23 31 36 39 3b 22 3a 22 5c 78 61 39 22 2c 22 26 72 65 67 3b 22 3a 22 5c 78 61 65 22 2c 22 26 23 31 37 34 3b 22 3a 22 5c 78 61 65 22 2c 22 26 68 65 6c 6c 69 70 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 38 32 33 30 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 78 32 46 3b 22 3a 22 2f 22 2c 22 26 23 34 37 3b 22 3a 22 2f 22 7d 2c 73 3d 65 3d 3e 69 5b 65 5d 2c 61 3d 7b 62 69 6e 64 49 31 38 6e 3a 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 64 22 2c 62 69 6e 64 49 31 38 6e 53 74 6f 72 65 3a 22 22 2c 74 72 61 6e 73 45 6d 70 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"\xa9","&#169;":"\xa9","&reg;":"\xae","&#174;":"\xae","&hellip;":"","&#8230;":"","&#x2F;":"/","&#47;":"/"},s=e=>i[e],a={bindI18n:"languageChanged",bindI18nStore:"",transEmpt
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3e 2f 67 2c 75 3d 2f 5e 5c 73 2a 24 2f 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 70 3d 7b 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 2c 74 2e 63 6f 6d 70 6f 6e 65 6e 74 73 7c 7c 28 74 2e 63 6f 6d 70 6f 6e 65 6e 74 73 3d 63 29 3b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 2d 31 2c 61 3d 21 31 3b 69 66 28 30 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 29 7b 76 61 72 20 70 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 3b 72 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 63 6f 6e 74 65 6e 74 3a 2d 31 3d 3d 3d 70 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 70 29 7d 29 7d 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >/g,u=/^\s*$/,c=Object.create(null),p={parse:function(e,t){t||(t={}),t.components||(t.components=c);var n,r=[],i=[],s=-1,a=!1;if(0!==e.indexOf("<")){var p=e.indexOf("<");r.push({type:"text",content:-1===p?e:e.substring(0,p)})}return e.replace(o,function(o
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 29 7d 29 2c 65 2e 6c 6f 61 64 4c 61 6e 67 75 61 67 65 73 28 74 2c 68 28 65 2c 72 29 29 7d 2c 62 3d 28 65 2c 74 2c 6e 3d 7b 7d 29 3d 3e 74 2e 6c 61 6e 67 75 61 67 65 73 26 26 74 2e 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 3f 74 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 65 2c 7b 6c 6e 67 3a 6e 2e 6c 6e 67 2c 70 72 65 63 68 65 63 6b 3a 28 74 2c 72 29 3d 3e 7b 69 66 28 6e 2e 62 69 6e 64 49 31 38 6e 3f 2e 69 6e 64 65 78 4f 66 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 22 29 3e 2d 31 26 26 74 2e 73 65 72 76 69 63 65 73 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 62 61 63 6b 65 6e 64 26 26 74 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 26 26 21 72 28 74 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t)}),e.loadLanguages(t,h(e,r))},b=(e,t,n={})=>t.languages&&t.languages.length?t.hasLoadedNamespace(e,{lng:n.lng,precheck:(t,r)=>{if(n.bindI18n?.indexOf("languageChanging")>-1&&t.services.backendConnector.backend&&t.isLanguageChangingTo&&!r(t.isLanguageCha
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3f 60 24 7b 69 5b 30 5d 7d 2c 20 24 7b 74 7d 60 3a 69 5b 30 5d 3b 6e 2b 3d 60 7b 7b 24 7b 65 7d 7d 7d 60 7d 65 6c 73 65 20 64 28 22 72 65 61 63 74 2d 69 31 38 6e 65 78 74 3a 20 74 68 65 20 70 61 73 73 65 64 20 69 6e 20 6f 62 6a 65 63 74 20 63 6f 6e 74 61 69 6e 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 76 61 72 69 61 62 6c 65 20 2d 20 74 68 65 20 6f 62 6a 65 63 74 20 73 68 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 7b 7b 20 76 61 6c 75 65 2c 20 66 6f 72 6d 61 74 20 7d 7d 20 77 68 65 72 65 20 66 6f 72 6d 61 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 22 2c 65 29 7d 65 6c 73 65 20 64 28 22 54 72 61 6e 73 3a 20 74 68 65 20 70 61 73 73 65 64 20 69 6e 20 76 61 6c 75 65 20 69 73 20 69 6e 76 61 6c 69 64 20 2d 20 73 65 65 6d 73 20 79 6f 75 20 70 61 73 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ?`${i[0]}, ${t}`:i[0];n+=`{{${e}}}`}else d("react-i18next: the passed in object contained more than one variable - the object should look like {{ value, format }} where format is optional.",e)}else d("Trans: the passed in value is invalid - seems you pass
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 26 21 73 2e 76 6f 69 64 45 6c 65 6d 65 6e 74 2c 24 3d 6f 26 26 78 28 79 29 26 26 79 2e 64 75 6d 6d 79 26 26 21 62 2c 6b 3d 78 28 65 29 26 26 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 73 2e 6e 61 6d 65 29 3b 69 66 28 76 28 79 29 29 7b 6c 65 74 20 65 3d 6e 2e 73 65 72 76 69 63 65 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 79 2c 66 2c 6e 2e 6c 61 6e 67 75 61 67 65 29 3b 74 2e 70 75 73 68 28 65 29 7d 65 6c 73 65 20 69 66 28 4e 28 79 29 7c 7c 45 29 7b 6c 65 74 20 65 3d 6d 28 79 2c 73 2c 75 29 3b 68 28 79 2c 65 2c 74 2c 70 29 7d 65 6c 73 65 20 69 66 28 24 29 68 28 79 2c 67 28 63 2c 73 2e 63 68 69 6c 64 72 65 6e 2c 75 29 2c 74 2c 70 29 3b 65 6c 73 65 20 69 66 28 4e 75 6d 62 65 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &!s.voidElement,$=o&&x(y)&&y.dummy&&!b,k=x(e)&&Object.hasOwnProperty.call(e,s.name);if(v(y)){let e=n.services.interpolator.interpolate(y,f,n.language);t.push(e)}else if(N(y)||E){let e=m(y,s,u);h(y,e,t,p)}else if($)h(y,g(c,s.children,u),t,p);else if(Number
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6f 6e 73 3a 61 3d 7b 7d 2c 76 61 6c 75 65 73 3a 6c 2c 64 65 66 61 75 6c 74 73 3a 6f 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 75 2c 6e 73 3a 63 2c 69 31 38 6e 3a 70 2c 74 3a 64 2c 73 68 6f 75 6c 64 55 6e 65 73 63 61 70 65 3a 66 2c 2e 2e 2e 68 7d 29 7b 6c 65 74 7b 69 31 38 6e 3a 67 2c 64 65 66 61 75 6c 74 4e 53 3a 79 7d 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 53 29 7c 7c 7b 7d 2c 62 3d 70 7c 7c 67 7c 7c 28 30 2c 24 2e 6e 29 28 29 2c 78 3d 64 7c 7c 62 3f 2e 74 2e 62 69 6e 64 28 62 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 63 6f 75 6e 74 3a 74 2c 70 61 72 65 6e 74 3a 6e 2c 69 31 38 6e 4b 65 79 3a 69 2c 63 6f 6e 74 65 78 74 3a 73 2c 74 4f 70 74 69 6f 6e 73 3a 61 3d 7b 7d 2c 76 61 6c 75 65 73 3a 6c 2c 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ons:a={},values:l,defaults:o,components:u,ns:c,i18n:p,t:d,shouldUnescape:f,...h}){let{i18n:g,defaultNS:y}=(0,r.useContext)(S)||{},b=p||g||(0,$.n)(),x=d||b?.t.bind(b);return function({children:e,count:t,parent:n,i18nKey:i,context:s,tOptions:a={},values:l,d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2c 74 4f 70 74 69 6f 6e 73 3a 61 2c 76 61 6c 75 65 73 3a 6c 2c 64 65 66 61 75 6c 74 73 3a 6f 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 75 2c 6e 73 3a 63 7c 7c 78 3f 2e 6e 73 7c 7c 79 7c 7c 62 3f 2e 6f 70 74 69 6f 6e 73 3f 2e 64 65 66 61 75 6c 74 4e 53 2c 69 31 38 6e 3a 62 2c 74 3a 64 2c 73 68 6f 75 6c 64 55 6e 65 73 63 61 70 65 3a 66 2c 2e 2e 2e 68 7d 29 7d 6c 65 74 20 54 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6e 2e 63 75 72 72 65 6e 74 3d 74 3f 6e 2e 63 75 72 72 65 6e 74 3a 65 7d 2c 5b 65 2c 74 5d 29 2c 6e 2e 63 75 72 72 65 6e 74 7d 2c 46 3d 28 65 2c 74 2c 6e 2c 72 29 3d 3e 65 2e 67 65 74 46 69 78 65 64 54 28 74 2c 6e 2c 72 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,tOptions:a,values:l,defaults:o,components:u,ns:c||x?.ns||y||b?.options?.defaultNS,i18n:b,t:d,shouldUnescape:f,...h})}let T=(e,t)=>{let n=(0,r.useRef)();return(0,r.useEffect)(()=>{n.current=t?n.current:e},[e,t]),n.current},F=(e,t,n,r)=>e.getFixedT(t,n,r),
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC734INData Raw: 63 2c 28 29 3d 3e 7b 6a 2e 63 75 72 72 65 6e 74 26 26 6b 28 68 29 7d 29 29 2c 70 26 26 77 26 26 77 21 3d 3d 4f 26 26 6a 2e 63 75 72 72 65 6e 74 26 26 6b 28 68 29 3b 6c 65 74 20 72 3d 28 29 3d 3e 7b 6a 2e 63 75 72 72 65 6e 74 26 26 6b 28 68 29 7d 3b 72 65 74 75 72 6e 20 65 26 26 61 3f 2e 6f 6e 28 65 2c 72 29 2c 6e 26 26 61 3f 2e 73 74 6f 72 65 2e 6f 6e 28 6e 2c 72 29 2c 28 29 3d 3e 7b 6a 2e 63 75 72 72 65 6e 74 3d 21 31 2c 61 26 26 65 3f 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 61 2e 6f 66 66 28 65 2c 72 29 29 2c 6e 26 26 61 26 26 6e 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 61 2e 73 74 6f 72 65 2e 6f 66 66 28 65 2c 72 29 29 7d 7d 2c 5b 61 2c 4f 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: c,()=>{j.current&&k(h)})),p&&w&&w!==O&&j.current&&k(h);let r=()=>{j.current&&k(h)};return e&&a?.on(e,r),n&&a?.store.on(n,r),()=>{j.current=!1,a&&e?.split(" ").forEach(e=>a.off(e,r)),n&&a&&n.split(" ").forEach(e=>a.store.off(e,r))}},[a,O]),(0,r.useEffect)(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        46192.168.2.549777188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC475OUTGET /_next/static/chunks/95032-fe8b136dacdfd463.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"a3f9-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25218
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KfFRx42LennDj4bdcwXNnDCCDLNfT1MEUBelNSB9NYrDySGTJtWxsH8J8zSSsopALDgSOtvJdOWz1CUqZ4yM6v2wlVh5fA%2Fgc1j3GHBOdhsb57CHp7T5uk9h4dytSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776a080219d3-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC502INData Raw: 37 63 33 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 30 33 32 5d 2c 7b 34 33 30 30 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 2e 64 28 65 2c 7b 42 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 48 7d 2c 67 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 24 7d 2c 6c 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 56 7d 2c 4a 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 4d 7d 2c 75 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 43 7d 2c 74 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c3c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95032],{43005:function(t,e,r){r.d(e,{Bc:function(){return tH},gN:function(){return t$},l0:function(){return tV},J9:function(){return tM},u9:function(){return tC},tP:function(){ret
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 63 74 2e 65 6c 65 6d 65 6e 74 22 29 3a 36 30 31 30 33 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 65 2e 63 6c 6f 6e 65 26 26 65 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 74 29 3f 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 5b 5d 3a 7b 7d 2c 74 2c 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 28 74 2c 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 72 29 7b 28 72 3d 72 7c 7c 7b 7d 29 2e 61 72 72 61 79 4d 65 72 67 65 3d 72 2e 61 72 72 61 79 4d 65 72 67 65 7c 7c 6c 2c 72 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 3d 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ct.element"):60103;function c(t,e){return!1!==e.clone&&e.isMergeableObject(t)?f(Array.isArray(t)?[]:{},t,e):t}function l(t,e,r){return t.concat(e).map(function(t){return c(t,r)})}function f(t,e,r){(r=r||{}).arrayMerge=r.arrayMerge||l,r.isMergeableObject=r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 63 65 2c 50 2e 65 78 65 63 28 74 29 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3d 74 2e 6c 61 73 74 49 6e 64 65 78 2c 65 7d 2c 78 3d 72 28 37 38 35 35 39 29 2c 44 3d 78 2e 5a 3f 78 2e 5a 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 55 3d 44 3f 44 2e 76 61 6c 75 65 4f 66 3a 76 6f 69 64 20 30 2c 24 3d 72 28 35 39 39 33 30 29 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3a 72 65 74 75 72 6e 28 30 2c 49 2e 5a 29 28 74 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 72 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ce,P.exec(t));return e.lastIndex=t.lastIndex,e},x=r(78559),D=x.Z?x.Z.prototype:void 0,U=D?D.valueOf:void 0,$=r(59930),V=function(t,e,r){var n=t.constructor;switch(e){case"[object ArrayBuffer]":return(0,I.Z)(t);case"[object Boolean]":case"[object Date]":re
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 70 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 5d 3d 74 65 5b 74 74 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 53 79 6d 62 6f 6c 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 5d 3d 74 65 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 5d 3d 21 30 2c 74 65 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: p]"]=te["[object Number]"]=te[tt]=te["[object RegExp]"]=te["[object Set]"]=te["[object String]"]=te["[object Symbol]"]=te["[object Uint8Array]"]=te["[object Uint8ClampedArray]"]=te["[object Uint16Array]"]=te["[object Uint32Array]"]=!0,te["[object Error]"]
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 69 6f 6e 20 74 62 28 29 7b 72 65 74 75 72 6e 28 74 62 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 74 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 74 6d 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tion tb(){return(tb=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t}).apply(this,arguments)}function tm(t,e){t.prototype=Object.create(e.proto
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 62 65 72 28 6c 29 3e 3d 30 3f 5b 5d 3a 7b 7d 7d 7d 72 65 74 75 72 6e 28 30 3d 3d 3d 61 3f 74 3a 6f 29 5b 69 5b 61 5d 5d 3d 3d 3d 72 3f 74 3a 28 76 6f 69 64 20 30 3d 3d 3d 72 3f 64 65 6c 65 74 65 20 6f 5b 69 5b 61 5d 5d 3a 6f 5b 69 5b 61 5d 5d 3d 72 2c 30 3d 3d 3d 61 26 26 76 6f 69 64 20 30 3d 3d 3d 72 26 26 64 65 6c 65 74 65 20 6e 5b 69 5b 61 5d 5d 2c 6e 29 7d 76 61 72 20 74 6b 3d 7b 7d 2c 74 50 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 4d 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 2c 61 2c 69 2c 75 2c 63 2c 6c 2c 66 2c 64 2c 79 2c 76 2c 68 2c 62 2c 6d 2c 5a 2c 67 2c 5f 2c 6a 2c 53 2c 45 2c 4f 2c 41 2c 54 2c 77 2c 46 2c 52 2c 43 2c 49 2c 6b 2c 50 2c 4d 2c 78 2c 44 2c 55 2c 24 2c 56 2c 4c 2c 4e 2c 42 2c 7a 2c 47 2c 57 2c 48 2c 4b 2c 71 2c 59 2c 4a 2c 51
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ber(l)>=0?[]:{}}}return(0===a?t:o)[i[a]]===r?t:(void 0===r?delete o[i[a]]:o[i[a]]=r,0===a&&void 0===r&&delete n[i[a]],n)}var tk={},tP={};function tM(t){var e,r,n,o,a,i,u,c,l,f,d,y,v,h,b,m,Z,g,_,j,S,E,O,A,T,w,F,R,C,I,k,P,M,x,D,U,$,V,L,N,B,z,G,W,H,K,q,Y,J,Q
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 65 72 72 6f 72 73 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 53 54 41 54 55 53 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 73 74 61 74 75 73 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 49 53 53 55 42 4d 49 54 54 49 4e 47 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 49 53 56 41 4c 49 44 41 54 49 4e 47 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 69 73 56 61 6c 69 64 61 74 69 6e 67 3a 65 2e 70 61 79 6c 6f 61 64 7d 29 3b 63 61 73 65 22 53 45 54 5f 46 49 45 4c 44 5f 56 41 4c 55 45 22 3a 72 65 74 75 72 6e 20 74 62 28 7b 7d 2c 74 2c 7b 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn tb({},t,{errors:e.payload});case"SET_STATUS":return tb({},t,{status:e.payload});case"SET_ISSUBMITTING":return tb({},t,{isSubmitting:e.payload});case"SET_ISVALIDATING":return tb({},t,{isValidating:e.payload});case"SET_FIELD_VALUE":return tb({},t,{valu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 5b 5d 3a 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 29 7b 76 61 72 20 6f 3d 53 74 72 69 6e 67 28 6e 29 3b 21 30 3d 3d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 5b 6f 5d 29 3f 72 5b 6f 5d 3d 65 5b 6f 5d 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 30 2c 70 2e 5a 29 28 65 29 3f 74 28 65 29 3a 22 22 21 3d 3d 65 3f 65 3a 76 6f 69 64 20 30 7d 29 3a 28 30 2c 70 2e 5a 29 28 65 5b 6f 5d 29 3f 72 5b 6f 5d 3d 74 28 65 5b 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ction t(e){var r=Array.isArray(e)?[]:{};for(var n in e)if(Object.prototype.hasOwnProperty.call(e,n)){var o=String(n);!0===Array.isArray(e[o])?r[o]=e[o].map(function(e){return!0===Array.isArray(e)||(0,p.Z)(e)?t(e):""!==e?e:void 0}):(0,p.Z)(e[o])?r[o]=t(e[o
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 7d 5d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 5b 30 5d 2c 72 3d 74 5b 31 5d 2c 6e 3d 74 5b 32 5d 3b 72 65 74 75 72 6e 20 73 2e 61 6c 6c 28 5b 65 2c 72 2c 6e 5d 2c 7b 61 72 72 61 79 4d 65 72 67 65 3a 74 78 7d 29 7d 29 7d 2c 5b 79 2e 76 61 6c 69 64 61 74 65 2c 79 2e 76 61 6c 69 64 61 74 69 6f 6e 53 63 68 65 6d 61 2c 77 2c 4f 2c 41 5d 29 2c 52 3d 74 55 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 53 2e 76 61 6c 75 65 73 29 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 49 53 56 41 4c 49 44 41 54 49 4e 47 22 2c 70 61 79 6c 6f 61 64 3a 21 30 7d 29 2c 46 28 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 75 72 72 65 6e 74 26 26
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }]).then(function(t){var e=t[0],r=t[1],n=t[2];return s.all([e,r,n],{arrayMerge:tx})})},[y.validate,y.validationSchema,w,O,A]),R=tU(function(t){return void 0===t&&(t=S.values),E({type:"SET_ISVALIDATING",payload:!0}),F(t).then(function(t){return Z.current&&
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 6c 45 72 72 6f 72 73 7c 7c 74 6b 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 45 52 52 4f 52 53 22 2c 70 61 79 6c 6f 61 64 3a 79 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 7c 7c 74 6b 7d 29 29 7d 2c 5b 6c 2c 79 2e 69 6e 69 74 69 61 6c 45 72 72 6f 72 73 5d 29 2c 28 30 2c 74 6f 2e 75 73 65 45 66 66 65 63 74 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 26 26 21 30 3d 3d 3d 5a 2e 63 75 72 72 65 6e 74 26 26 21 74 69 28 29 28 62 2e 63 75 72 72 65 6e 74 2c 79 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 29 26 26 28 62 2e 63 75 72 72 65 6e 74 3d 79 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 7c 7c 74 50 2c 45 28 7b 74 79 70 65 3a 22 53 45 54 5f 54 4f 55 43 48 45 44 22 2c 70 61 79 6c 6f 61 64 3a 79 2e 69 6e 69 74 69 61 6c 54 6f 75 63 68 65 64 7c 7c 74 50 7d 29 29 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lErrors||tk,E({type:"SET_ERRORS",payload:y.initialErrors||tk}))},[l,y.initialErrors]),(0,to.useEffect)(function(){l&&!0===Z.current&&!ti()(b.current,y.initialTouched)&&(b.current=y.initialTouched||tP,E({type:"SET_TOUCHED",payload:y.initialTouched||tP}))},


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        47192.168.2.549779188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC474OUTGET /_next/static/chunks/6681-ef543d15bde395dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"54dd-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25125
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v9LW5rUJtgokg2HbUHDlN2b%2Bce5zg8c0B%2FSNXOUT2Vp4GkugchGfzCaAUhhL4F6jhiMPYTgkLr%2FrzgLC1HsN8lei7SXPvgMOVbDPHM8FMP95YVxnqX%2F7mpNcA8MjPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776ab92642db-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC496INData Raw: 35 34 64 64 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 38 31 5d 2c 7b 33 37 34 36 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 54dd(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6681],{37469:function(t,e,n){var r;r=function(){var t=t||function(t,e){if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"u
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 72 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33 32 4c 45 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 61 74 69 76 65 20 63 72 79 70 74 6f 20 6d 6f 64 75 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 74 20 73 65 63 75 72 65 20 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw Error("Native crypto module could not be used to get secure r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3c 33 32 2d 6e 25 34 2a 38 2c 65 2e 6c 65 6e 67 74 68 3d 74 2e 63 65 69 6c 28 6e 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 34 29 65 2e 70 75 73 68 28 69 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 75 2e 69 6e 69 74 28 65 2c 74 29 7d 7d 29 2c 6c 3d 61 2e 65 6e 63 3d 7b 7d 2c 66 3d 6c 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <32-n%4*8,e.length=t.ceil(n/4)},clone:function(){var t=c.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],n=0;n<t;n+=4)e.push(i());return new u.init(e,t)}}),l=a.enc={},f=l.Hex={stringify:function(t){for(var e=t.words,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 66 28 63 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 63 3b 66 2b 3d 61 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 66 29 3b 6e 3d 69 2e 73 70 6c 69 63 65 28 30 2c 63 29 2c 72 2e 73 69 67 42 79 74 65 73 2d 3d 6c 7d 72 65 74 75 72 6e 20 6e 65 77 20 75 2e 69 6e 69 74 28 6e 2c 6c 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 64 61 74 61 3d 74 68 69 73 2e 5f 64 61 74 61 2e 63 6c 6f 6e 65 28 29 2c 74 7d 2c 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 3a 30 7d 29 3b 73 2e 48 61 73 68 65 72 3d 68 2e 65 78 74 65 6e 64 28 7b 63 66 67 3a 63 2e 65 78 74 65 6e 64 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f(c){for(var f=0;f<c;f+=a)this._doProcessBlock(i,f);n=i.splice(0,c),r.sigBytes-=l}return new u.init(n,l)},clone:function(){var t=c.clone.call(this);return t._data=this._data.clone(),t},_minBufferSize:0});s.Hasher=h.extend({cfg:c.extend(),init:function(t){
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3d 63 28 6a 2c 7a 2c 43 2c 4f 2c 64 2c 31 32 2c 61 5b 31 5d 29 2c 4f 3d 63 28 4f 2c 6a 2c 7a 2c 43 2c 70 2c 31 37 2c 61 5b 32 5d 29 2c 43 3d 63 28 43 2c 4f 2c 6a 2c 7a 2c 68 2c 32 32 2c 61 5b 33 5d 29 2c 7a 3d 63 28 7a 2c 43 2c 4f 2c 6a 2c 6d 2c 37 2c 61 5b 34 5d 29 2c 6a 3d 63 28 6a 2c 7a 2c 43 2c 4f 2c 79 2c 31 32 2c 61 5b 35 5d 29 2c 4f 3d 63 28 4f 2c 6a 2c 7a 2c 43 2c 67 2c 31 37 2c 61 5b 36 5d 29 2c 43 3d 63 28 43 2c 4f 2c 6a 2c 7a 2c 76 2c 32 32 2c 61 5b 37 5d 29 2c 7a 3d 63 28 7a 2c 43 2c 4f 2c 6a 2c 62 2c 37 2c 61 5b 38 5d 29 2c 6a 3d 63 28 6a 2c 7a 2c 43 2c 4f 2c 77 2c 31 32 2c 61 5b 39 5d 29 2c 4f 3d 63 28 4f 2c 6a 2c 7a 2c 43 2c 78 2c 31 37 2c 61 5b 31 30 5d 29 2c 43 3d 63 28 43 2c 4f 2c 6a 2c 7a 2c 5f 2c 32 32 2c 61 5b 31 31 5d 29 2c 7a 3d 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =c(j,z,C,O,d,12,a[1]),O=c(O,j,z,C,p,17,a[2]),C=c(C,O,j,z,h,22,a[3]),z=c(z,C,O,j,m,7,a[4]),j=c(j,z,C,O,y,12,a[5]),O=c(O,j,z,C,g,17,a[6]),C=c(C,O,j,z,v,22,a[7]),z=c(z,C,O,j,b,7,a[8]),j=c(j,z,C,O,w,12,a[9]),O=c(O,j,z,C,x,17,a[10]),C=c(C,O,j,z,_,22,a[11]),z=c
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 2c 4f 2c 6a 2c 7a 2c 6b 2c 32 31 2c 61 5b 35 39 5d 29 2c 7a 3d 66 28 7a 2c 43 2c 4f 2c 6a 2c 6d 2c 36 2c 61 5b 36 30 5d 29 2c 6a 3d 66 28 6a 2c 7a 2c 43 2c 4f 2c 5f 2c 31 30 2c 61 5b 36 31 5d 29 2c 4f 3d 66 28 4f 2c 6a 2c 7a 2c 43 2c 70 2c 31 35 2c 61 5b 36 32 5d 29 2c 43 3d 66 28 43 2c 4f 2c 6a 2c 7a 2c 77 2c 32 31 2c 61 5b 36 33 5d 29 2c 6f 5b 30 5d 3d 6f 5b 30 5d 2b 7a 7c 30 2c 6f 5b 31 5d 3d 6f 5b 31 5d 2b 43 7c 30 2c 6f 5b 32 5d 3d 6f 5b 32 5d 2b 4f 7c 30 2c 6f 5b 33 5d 3d 6f 5b 33 5d 2b 6a 7c 30 7d 2c 5f 64 6f 46 69 6e 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 64 61 74 61 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 38 2a 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2c 69 3d 38 2a 74 2e 73 69 67 42 79 74 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,O,j,z,k,21,a[59]),z=f(z,C,O,j,m,6,a[60]),j=f(j,z,C,O,_,10,a[61]),O=f(O,j,z,C,p,15,a[62]),C=f(C,O,j,z,w,21,a[63]),o[0]=o[0]+z|0,o[1]=o[1]+C|0,o[2]=o[2]+O|0,o[3]=o[3]+j|0},_doFinalize:function(){var t=this._data,n=t.words,r=8*this._nDataBytes,i=8*t.sigByte
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 69 66 28 65 3d 3d 3d 73 65 74 54 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 3b 69 66 28 28 65 3d 3d 3d 6f 7c 7c 21 65 29 26 26 73 65 74 54 69 6d 65 6f 75 74 29 72 65 74 75 72 6e 20 65 3d 73 65 74 54 69 6d 65 6f 75 74 2c 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 74 2c 30 29 7d 63 61 74 63 68 28 6e 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 74 2c 30 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d")}function a(){throw Error("clearTimeout has not been defined")}function s(t){if(e===setTimeout)return setTimeout(t,0);if((e===o||!e)&&setTimeout)return e=setTimeout,setTimeout(t,0);try{return e(t,0)}catch(n){try{return e.call(null,t,0)}catch(n){return
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 72 6f 63 65 73 73 2e 62 69 6e 64 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 2c 69 2e 63 77 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 2f 22 7d 2c 69 2e 63 68 64 69 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 72 6f 63 65 73 73 2e 63 68 64 69 72 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 2c 69 2e 75 6d 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 7d 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ding=function(t){throw Error("process.binding is not supported")},i.cwd=function(){return"/"},i.chdir=function(t){throw Error("process.chdir is not supported")},i.umask=function(){return 0}}},n={};function r(t){var i=n[t];if(void 0!==i)return i.exports;va
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 3d 7b 7d 2c 6d 3d 74 3d 3e 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 20 65 3d 22 22 3b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 74 29 65 2b 3d 6e 2b 6d 28 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 74 7d 2c 79 3d 28 74 2c 65 2c 6e 2c 72 2c 69 29 3d 3e 7b 76 61 72 20 6f 3b 6c 65 74 20 61 3d 6d 28 74 29 2c 73 3d 68 5b 61 5d 7c 7c 28 68 5b 61 5d 3d 28 74 3d 3e 7b 6c 65 74 20 65 3d 30 2c 6e 3d 31 31 3b 66 6f 72 28 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 29 6e 3d 31 30 31 2a 6e 2b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2b 2b 29 3e 3e 3e 30 3b 72 65 74 75 72 6e 22 67 6f 22 2b 6e 7d 29 28 61 29 29 3b 69 66 28 21 68 5b 73 5d 29 7b 6c 65 74 20 65 3d 61 21 3d 3d 74 3f 74 3a 28 74 3d 3e 7b 6c 65 74 20 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ={},m=t=>{if("object"==typeof t){let e="";for(let n in t)e+=n+m(t[n]);return e}return t},y=(t,e,n,r,i)=>{var o;let a=m(t),s=h[a]||(h[a]=(t=>{let e=0,n=11;for(;e<t.length;)n=101*n+t.charCodeAt(e++)>>>0;return"go"+n})(a));if(!h[s]){let e=a!==t?t:(t=>{let e,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC1369INData Raw: 20 65 3f 65 28 69 29 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 6c 65 74 20 74 3d 6f 28 5b 22 5c 6e 66 72 6f 6d 20 7b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 5c 6e 09 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 74 6f 20 7b 5c 6e 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 22 5d 29 3b 72 65 74 75 72 6e 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 6c 65 74 20 74 3d 6f 28 5b 22 5c 6e 66 72 6f 6d 20 7b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 5c 6e 20 20 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e?e(i):i}}function k(){let t=o(["\nfrom {\n transform: scale(0) rotate(45deg);\nopacity: 0;\n}\nto {\n transform: scale(1) rotate(45deg);\n opacity: 1;\n}"]);return k=function(){return t},t}function T(){let t=o(["\nfrom {\n transform: scale(0);\n op


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        48192.168.2.549781188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC573OUTGET /_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"816f-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25219
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PmPqPyYWmlFJtVqABfUQ7ziryHLNdCZqD7QzoRtIc%2F%2BBZ7v%2BpxWttNi0Btfj5lPAFL6ZijljoiPftMvYkwA%2BzlHvHmpSEhYgqdBqtBVQhWmSsi7TMCKK0A1N9aW1qg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776b0e344241-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC496INData Raw: 37 63 33 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 32 33 5d 2c 7b 39 30 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 73 29 7b 76 61 72 20 6f 3d 7b 22 2e 2f 61 66 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 37 31 32 39 37 2c 37 31 32 39 37 5d 2c 22 2e 2f 61 66 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 31 36 34 2c 31 36 34 5d 2c 22 2e 2f 61 66 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 37 37 32 36 2c 37 37 32 36 5d 2c 22 2e 2f 61 66 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 37 30 35 30 39 2c 37 30 35 30 39 5d 2c 22 2e 2f 61 66 2f 66 65 61 74 75 72 65 73 2e 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c36(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28823],{90492:function(e,n,s){var o={"./af/about.json":[71297,71297],"./af/common.json":[164,164],"./af/dashboard.json":[7726,7726],"./af/dashboard.missing.json":[70509,70509],"./af/features.j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 22 2e 2f 61 72 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 32 32 38 35 33 2c 32 32 38 35 33 5d 2c 22 2e 2f 61 72 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 34 34 35 34 35 2c 34 34 35 34 35 5d 2c 22 2e 2f 61 72 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 34 36 39 30 34 2c 34 36 39 30 34 5d 2c 22 2e 2f 61 72 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 36 35 36 35 2c 36 35 36 35 5d 2c 22 2e 2f 61 72 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 39 36 37 39 38 2c 39 36 37 39 38 5d 2c 22 2e 2f 61 72 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 32 30 38 30 34 2c 32 30 38 30 34 5d 2c 22 2e 2f 61 72 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 32 32 30 33 37 2c 32 32 30 33 37 5d 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "./ar/about.json":[22853,22853],"./ar/common.json":[44545,44545],"./ar/dashboard.json":[46904,46904],"./ar/dashboard.missing.json":[6565,6565],"./ar/features.json":[96798,96798],"./ar/landing.json":[20804,20804],"./ar/microsite_editor.json":[22037,22037],
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 34 36 36 32 32 5d 2c 22 2e 2f 63 6e 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 33 36 33 37 37 2c 33 36 33 37 37 5d 2c 22 2e 2f 63 6e 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 35 35 33 38 33 2c 35 35 33 38 33 5d 2c 22 2e 2f 63 6e 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 38 32 35 38 2c 31 38 32 35 38 5d 2c 22 2e 2f 63 6e 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 36 30 36 35 34 2c 36 30 36 35 34 5d 2c 22 2e 2f 63 6e 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 36 38 31 37 39 2c 36 38 31 37 39 5d 2c 22 2e 2f 63 6e 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 37 30 30 34 36 2c 37 30 30 34 36 5d 2c 22 2e 2f 64 65 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 37 38 39 31 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 46622],"./cn/landing.json":[36377,36377],"./cn/microsite_editor.json":[55383,55383],"./cn/microsite_tutorial.json":[18258,18258],"./cn/subscription.json":[60654,60654],"./cn/ticket.json":[68179,68179],"./cn/tos.json":[70046,70046],"./de/about.json":[78913
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 22 2e 2f 65 6e 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 31 39 39 38 35 2c 31 39 39 38 35 5d 2c 22 2e 2f 65 6e 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 33 31 30 34 35 2c 33 31 30 34 35 5d 2c 22 2e 2f 65 6e 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 32 37 32 32 35 2c 32 37 32 32 35 5d 2c 22 2e 2f 66 72 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 35 32 30 39 33 2c 35 32 30 39 33 5d 2c 22 2e 2f 66 72 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 32 32 31 31 38 2c 32 32 31 31 38 5d 2c 22 2e 2f 66 72 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 32 39 38 32 2c 32 39 38 32 5d 2c 22 2e 2f 66 72 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 32 34 31 32 34 2c 32 34 31 32 34 5d 2c 22 2e 2f 66 72 2f 66 65 61 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "./en/subscription.json":[19985,19985],"./en/ticket.json":[31045,31045],"./en/tos.json":[27225,27225],"./fr/about.json":[52093,52093],"./fr/common.json":[22118,22118],"./fr/dashboard.json":[2982,2982],"./fr/dashboard.missing.json":[24124,24124],"./fr/feat
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 22 2e 2f 69 74 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 36 31 35 36 34 2c 36 31 35 36 34 5d 2c 22 2e 2f 69 74 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 31 33 37 39 33 2c 31 33 37 39 33 5d 2c 22 2e 2f 69 74 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 34 37 39 30 31 2c 34 37 39 30 31 5d 2c 22 2e 2f 69 74 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 35 33 34 36 35 2c 35 33 34 36 35 5d 2c 22 2e 2f 69 74 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 32 38 33 39 2c 32 38 33 39 5d 2c 22 2e 2f 69 74 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 35 30 32 34 2c 31 35 30 32 34 5d 2c 22 2e 2f 69 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "./it/dashboard.json":[61564,61564],"./it/dashboard.missing.json":[13793,13793],"./it/features.json":[47901,47901],"./it/landing.json":[53465,53465],"./it/microsite_editor.json":[2839,2839],"./it/microsite_tutorial.json":[15024,15024],"./it/subscription.j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 37 36 35 35 32 2c 37 36 35 35 32 5d 2c 22 2e 2f 6b 6f 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 34 38 38 36 33 2c 34 38 38 36 33 5d 2c 22 2e 2f 6b 6f 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 33 30 34 33 2c 33 30 34 33 5d 2c 22 2e 2f 6b 6f 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 32 36 39 35 37 2c 39 33 31 30 30 5d 2c 22 2e 2f 6b 6f 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 38 35 33 35 35 2c 38 35 33 35 35 5d 2c 22 2e 2f 6d 6d 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 31 37 38 32 34 2c 31 37 38 32 34 5d 2c 22 2e 2f 6d 6d 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 31 37 31 38 30 2c 31 37 31 38 30 5d 2c 22 2e 2f 6d 6d 2f 64 61 73 68 62 6f 61 72 64 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e_editor.json":[76552,76552],"./ko/microsite_tutorial.json":[48863,48863],"./ko/subscription.json":[3043,3043],"./ko/ticket.json":[26957,93100],"./ko/tos.json":[85355,85355],"./mm/about.json":[17824,17824],"./mm/common.json":[17180,17180],"./mm/dashboard.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 39 35 37 34 2c 38 39 35 37 34 5d 2c 22 2e 2f 6e 6c 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 32 37 36 36 33 2c 32 37 36 36 33 5d 2c 22 2e 2f 6e 6f 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 31 36 36 34 37 2c 31 36 36 34 37 5d 2c 22 2e 2f 6e 6f 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 32 38 33 36 33 2c 32 38 33 36 33 5d 2c 22 2e 2f 6e 6f 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 35 31 31 34 37 2c 35 31 31 34 37 5d 2c 22 2e 2f 6e 6f 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 31 34 31 30 35 2c 31 34 31 30 35 5d 2c 22 2e 2f 6e 6f 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 37 38 39 36 2c 37 38 39 36 5d 2c 22 2e 2f 6e 6f 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 36 34 30 34 39 2c 36 34 30 34 39 5d 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9574,89574],"./nl/tos.json":[27663,27663],"./no/about.json":[16647,16647],"./no/common.json":[28363,28363],"./no/dashboard.json":[51147,51147],"./no/dashboard.missing.json":[14105,14105],"./no/features.json":[7896,7896],"./no/landing.json":[64049,64049],"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 39 30 39 36 35 2c 39 30 39 36 35 5d 2c 22 2e 2f 70 6b 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 36 32 35 32 36 2c 36 32 35 32 36 5d 2c 22 2e 2f 70 6b 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 38 32 35 31 34 2c 38 32 35 31 34 5d 2c 22 2e 2f 70 6b 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 33 35 30 36 34 2c 33 35 30 36 34 5d 2c 22 2e 2f 70 6b 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 36 32 31 32 2c 31 36 32 31 32 5d 2c 22 2e 2f 70 6b 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 32 31 38 38 31 2c 32 31 38 38 31 5d 2c 22 2e 2f 70 6b 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 35 38 35 37 38 2c 35 38 35 37 38 5d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: issing.json":[90965,90965],"./pk/features.json":[62526,62526],"./pk/landing.json":[82514,82514],"./pk/microsite_editor.json":[35064,35064],"./pk/microsite_tutorial.json":[16212,16212],"./pk/subscription.json":[21881,21881],"./pk/ticket.json":[58578,58578]
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 6e 22 3a 5b 32 37 35 30 39 2c 32 37 35 30 39 5d 2c 22 2e 2f 73 70 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 37 30 36 35 2c 35 32 36 37 36 5d 2c 22 2e 2f 73 70 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 39 36 37 32 39 2c 39 36 37 32 39 5d 2c 22 2e 2f 73 70 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 39 34 35 31 38 2c 39 34 35 31 38 5d 2c 22 2e 2f 73 76 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 36 31 39 38 33 2c 36 31 39 38 33 5d 2c 22 2e 2f 73 76 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 39 36 30 39 2c 39 36 30 39 5d 2c 22 2e 2f 73 76 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 31 36 34 34 37 2c 31 36 34 34 37 5d 2c 22 2e 2f 73 76 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 37 38 36 31 33 2c 37
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n":[27509,27509],"./sp/subscription.json":[7065,52676],"./sp/ticket.json":[96729,96729],"./sp/tos.json":[94518,94518],"./sv/about.json":[61983,61983],"./sv/common.json":[9609,9609],"./sv/dashboard.json":[16447,16447],"./sv/dashboard.missing.json":[78613,7
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 22 3a 5b 32 32 37 31 39 2c 32 32 37 31 39 5d 2c 22 2e 2f 74 77 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 39 36 36 33 32 2c 39 36 36 33 32 5d 2c 22 2e 2f 74 77 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 33 38 34 31 32 2c 33 38 34 31 32 5d 2c 22 2e 2f 74 77 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 35 30 30 31 31 2c 35 30 30 31 31 5d 2c 22 2e 2f 74 77 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 31 31 34 30 2c 31 31 34 30 5d 2c 22 2e 2f 74 77 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 33 35 35 35 38 2c 33 35 35 35 38 5d 2c 22 2e 2f 74 77 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 36 31 32 36 2c 31 36 31 32 36 5d 2c 22 2e 2f 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ":[22719,22719],"./tw/dashboard.json":[96632,96632],"./tw/dashboard.missing.json":[38412,38412],"./tw/features.json":[50011,50011],"./tw/landing.json":[1140,1140],"./tw/microsite_editor.json":[35558,35558],"./tw/microsite_tutorial.json":[16126,16126],"./t


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        49192.168.2.549788188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:20 UTC621OUTGET /_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"41e2-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25220
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7SottDsgm0CiMyR0F5s0lc6ioaPVxMXA45NiI099hLW1dxeqdtUgUaROgy2FUWSIgc3W9AKyhqp%2BpWgid1tcLamjhoxMS%2FDrZGdzoGpEQ71l7IzPsPgtr3WV1nym%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776b88740c92-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC498INData Raw: 34 31 65 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 30 39 5d 2c 7b 34 33 32 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 31 39 33 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 31 30 36 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 32 31 35 33 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 35 34 30 35 29 29 7d 2c 35 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 41e2(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4909],{43282:function(e,t,n){Promise.resolve().then(n.bind(n,51939)),Promise.resolve().then(n.bind(n,51068)),Promise.resolve().then(n.bind(n,21538)),Promise.resolve().then(n.bind(n,35405))},51
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 3a 28 65 3f 22 73 64 6f 74 69 64 5f 22 3a 22 22 29 2b 22 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 69 6e 5f 63 6f 6e 74 65 6e 74 22 2c 69 6d 67 43 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 32 30 30 70 78 5d 20 73 6d 3a 68 2d 5b 31 35 30 70 78 5d 22 2c 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 31 30 20 77 2d 66 75 6c 6c 22 7d 29 7d 29 7d 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 64 61 74 61 3a 74 7d 3d 65 2c 6e 3d 28 30 2c 64 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 2e 61 74 74 72 73 2e 73 72 63 7c 7c 22 22 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 73 3a 2f 2f 22 29 7c 7c 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 3a 2f 2f 22 29 3f 65 3a 61 2e 5a 50 2b 65 7d 2c 5b 74 2e 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :(e?"sdotid_":"")+"blog_article_in_content",imgClassName:"h-[200px] sm:h-[150px]",containerClassName:"mb-10 w-full"})})},h=e=>{let{data:t}=e,n=(0,d.useMemo)(()=>{let e=t.attrs.src||"";return e.startsWith("https://")||e.startsWith("http://")?e:a.ZP+e},[t.a
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 21 30 7d 29 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 72 65 64 2d 35 30 30 20 74 65 78 74 2d 72 65 64 2d 35 30 30 20 70 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 22 49 6e 76 61 6c 69 64 20 4d 65 64 69 61 22 7d 29 7d 29 7d 29 7d 2c 70 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 64 61 74 61 3a 6e 2c 69 6e 64 65 78 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 64 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 61 70 28 28 65 2c 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !0})}):(0,r.jsx)("div",{className:"text-center border border-red-500 text-red-500 p-4",children:"Invalid Media"})})})},p=e=>{var t;let{data:n,index:a}=e;return(0,r.jsx)(d.Fragment,{children:null==n?void 0:null===(t=n.content)||void 0===t?void 0:t.map((e,t
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 6c 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 70 2c 7b 64 61 74 61 3a 65 2c 69 6e 64 65 78 3a 61 2b 22 5f 22 2b 74 7d 29 7d 2c 22 62 6c 6c 2d 22 2b 74 29 29 7d 2c 22 62 6c 2d 22 2b 74 29 3a 22 6f 72 64 65 72 65 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 30 2c 72 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 69 73 74 2d 64 65 63 69 6d 61 6c 20 6d 6c 2d 31 30 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 6c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l.map((e,t)=>(0,r.jsx)("li",{children:(0,r.jsx)(p,{data:e,index:a+"_"+t})},"bll-"+t))},"bl-"+t):"orderedList"===e.type?(0,r.jsx)("ul",{className:"list-decimal ml-10",children:null==e?void 0:null===(i=e.content)||void 0===i?void 0:i.map((e,t)=>(0,r.jsx)("l
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 2c 63 3d 6e 28 35 34 30 37 29 3b 74 2e 64 65 66 61 75 6c 74 3d 65 3d 3e 7b 6c 65 74 7b 70 6f 73 74 49 64 3a 74 7d 3d 65 2c 6e 3d 28 30 2c 61 2e 45 6b 29 28 29 2c 5b 64 2c 75 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6d 2c 66 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 74 3a 68 7d 3d 28 30 2c 63 2e 24 47 29 28 29 2c 76 3d 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 21 6d 29 7b 74 72 79 7b 66 28 21 30 29 2c 61 77 61 69 74 20 6e 2e 70 6f 73 74 28 22 2f 62 6c 6f 67 73 2f 66 65 65 64 62 61 63 6b 22 2c 7b 62 6c 6f 67 5f 69 64 3a 74 2c 72 65 73 70 6f 6e 73 65 3a 65 7d 29 2c 75 28 21 30 29 7d 63 61 74 63 68 28 65 29 7b 6f 2e 5a 50 2e 65 72 72 6f 72 28 68 28 22 62 6c 6f 67 5f 66 65 65 64 62 61 63 6b 5f 65 72 72 6f 72 22 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,c=n(5407);t.default=e=>{let{postId:t}=e,n=(0,a.Ek)(),[d,u]=(0,s.useState)(!1),[m,f]=(0,s.useState)(!1),{t:h}=(0,c.$G)(),v=async e=>{if(!m){try{f(!0),await n.post("/blogs/feedback",{blog_id:t,response:e}),u(!0)}catch(e){o.ZP.error(h("blog_feedback_error")
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 76 3d 22 22 2c 69 6d 67 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 70 3d 22 22 2c 73 74 69 63 6b 79 3a 77 3d 21 31 7d 3d 65 2c 62 3d 28 30 2c 61 2e 45 6b 29 28 29 2c 5b 78 2c 67 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 67 28 21 30 29 2c 5b 5d 29 3b 6c 65 74 20 5f 3d 28 30 2c 64 2e 52 29 28 29 2c 79 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 6a 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 6b 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 21 31 29 2c 4e 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 21 31 29 2c 5b 43 2c 41 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 7b 77
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ainerClassName:v="",imgContainerClassName:p="",sticky:w=!1}=e,b=(0,a.Ek)(),[x,g]=(0,s.useState)(!1);(0,s.useEffect)(()=>g(!0),[]);let _=(0,d.R)(),y=(0,s.useRef)(null),j=(0,s.useRef)(null),k=(0,s.useRef)(!1),N=(0,s.useRef)(!1),[C,A]=(0,s.useState)(null),{w
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 2c 4f 28 22 6c 6f 61 64 65 64 22 2c 43 2e 75 75 69 64 29 2c 52 28 21 30 29 2c 7a 28 22 61 64 5f 6c 6f 61 64 65 64 22 29 29 7d 2c 7a 3d 65 3d 3e 7b 77 69 6e 64 6f 77 2e 67 74 61 67 28 22 65 76 65 6e 74 22 2c 65 2c 7b 75 6e 69 74 3a 74 2c 69 6e 76 5f 69 64 3a 43 2e 75 75 69 64 2c 70 61 74 68 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 29 7d 2c 50 3d 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 28 65 2e 74 65 78 74 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 2c 74 2e 61 74 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,O("loaded",C.uuid),R(!0),z("ad_loaded"))},z=e=>{window.gtag("event",e,{unit:t,inv_id:C.uuid,path:window.location.pathname})},P=e=>{for(let t of e.getElementsByTagName("script")){let e=document.createElement("script");for(let n of(e.text=t.innerHTML,t.att
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 3a 28 30 2c 72 2e 6a 73 78 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 7d 7d 2c 33 31 37 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 32 36 39 38 29 2c 61 3d 6e 28 35 37 32 37 36 29 2c 6c 3d 6e 28 31 38 37 36 39 29 2c 69 3d 6e 28 33 36 36 30 33 29 2c 73 3d 6e 28 34 39 33 34 31 29 2c 6f 3d 6e 28 32 33 30 37 32 29 3b 6c 65 74 20 63 3d 28 30 2c 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 7d 29 2c 64 3d 65 3d 3e 7b 6c 65 74 7b 61 64 73 3a 74 2c 6b 69 6e 64 3a 6e 7d 3d 65 3b 69 66 28 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 65 2c 72 2c 61 2c 6c 3b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :(0,r.jsx)(s.Fragment,{})}},31733:function(e,t,n){"use strict";n.d(t,{R:function(){return u}});var r=n(82698),a=n(57276),l=n(18769),i=n(36603),s=n(49341),o=n(23072);let c=(0,i.createContext)({}),d=e=>{let{ads:t,kind:n}=e;if((0,i.useMemo)(()=>{var e,r,a,l;
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 7c 7c 21 31 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 73 74 69 6c 6c 41 63 74 69 76 65 29 26 26 28 72 3d 21 31 29 2c 22 4d 49 43 52 4f 53 49 54 45 22 3d 3d 3d 66 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 68 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 68 6f 77 5f 61 64 29 3d 3d 3d 21 31 26 26 28 72 3d 21 31 29 2c 21 30 3d 3d 3d 75 26 26 28 72 3d 21 31 29 2c 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 66 6f 72 63 65 29 26 26 28 72 3d 21 30 29 2c 72 7d 2c 5b 6e 2c 6d 2c 66 2c 68 2c 75 5d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 63 2e 50 72 6f 76 69 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||!1;return(null==m?void 0:m.stillActive)&&(r=!1),"MICROSITE"===f&&(null===(t=h.data)||void 0===t?void 0:null===(e=t.data)||void 0===e?void 0:e.show_ad)===!1&&(r=!1),!0===u&&(r=!1),(null==n?void 0:n.force)&&(r=!0),r},[n,m,f,h,u]);return(0,r.jsxs)(c.Provid
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 65 29 3b 74 2e 63 75 72 72 65 6e 74 3d 65 2c 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 63 75 72 72 65 6e 74 28 29 7d 7d 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 30 29 2c 6e 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 65 29 2c 61 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 73 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 63 75 72 72 65 6e 74 29 2c 74 2e 63 75 72 72 65 6e 74 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e){var t=(0,r.useRef)(e);t.current=e,a(function(){return function(){return t.current()}})},i=function(e){var t=(0,r.useRef)(0),n=(0,r.useState)(e),a=n[0],i=n[1],s=(0,r.useCallback)(function(e){cancelAnimationFrame(t.current),t.current=requestAnimationFram


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        50192.168.2.54978413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48jwrqbupe3ktsx9w000000054g0000000026q1
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        51192.168.2.54978313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48vlsxxpe15ac3q7n00000004x0000000002v4x
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        52192.168.2.54978513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 66571c68-f01e-003f-2ae9-18d19d000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48jwrqbupe3ktsx9w000000050000000000bazq
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        53192.168.2.54978613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48sqtlf1huhzuwq7000000004kg000000007saa
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        54192.168.2.54978213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48jwrqbupe3ktsx9w00000005200000000074mz
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        55192.168.2.549791188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC474OUTGET /_next/static/chunks/3773-f77497011d4aea20.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"b123-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25125
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOIbRswj853KW6YYxH7wpbXQHCmV0CQk9w1Aew7CgTMkXEsXrwo%2F9OCdt4rWRuC4m%2B1jpxdAdCchEnlT68dcNrg%2BAckeajs5s1J6OxrFzv6RaVeMrcCZ8gnlsTCgFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776d9f6a72aa-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC498INData Raw: 37 63 33 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 37 33 5d 2c 7b 35 31 38 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 2c 6f 2c 6c 2c 69 2c 75 2c 61 3b 6e 2e 64 28 74 2c 7b 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 64 7d 7d 29 3b 76 61 72 20 73 2c 63 2c 64 3d 6e 28 33 36 36 30 33 29 2c 66 3d 6e 2e 74 28 64 2c 32 29 2c 76 3d 6e 28 32 39 31 33 37 29 2c 70 3d 6e 28 39 38 32 30 37 29 2c 6d 3d 6e 28 36 38 30 30 31 29 2c 68 3d 6e 28 36 35 34 39 34 29 2c 67 3d 6e 28 32 36 36 39 39 29 2c 45 3d 6e 28 39 32 38 39 32 29 2c 62 3d 6e 28 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c38"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3773],{51859:function(e,t,n){let r,o,l,i,u,a;n.d(t,{V:function(){return ed}});var s,c,d=n(36603),f=n.t(d,2),v=n(29137),p=n(98207),m=n(68001),h=n(65494),g=n(26699),E=n(92892),b=n(1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 29 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 74 29 2c 74 28 29 29 7d 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 65 2e 74 61 72 67 65 74 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ction(e){function t(){"loading"!==document.readyState&&(e(),document.removeEventListener("DOMContentLoaded",t))}"undefined"!=typeof window&&"undefined"!=typeof document&&(document.addEventListener("DOMContentLoaded",t),t())}(()=>{function e(e){e.target in
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 28 30 2c 64 2e 75 73 65 52 65 66 29 28 41 2e 73 6c 69 63 65 28 29 29 3b 72 65 74 75 72 6e 20 54 28 28 65 2c 6e 29 3d 3e 7b 6c 65 74 5b 72 5d 3d 65 2c 5b 6f 5d 3d 6e 3b 21 30 3d 3d 3d 6f 26 26 21 31 3d 3d 3d 72 26 26 28 30 2c 53 2e 59 29 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 2e 73 70 6c 69 63 65 28 30 29 7d 29 2c 21 31 3d 3d 3d 6f 26 26 21 30 3d 3d 3d 72 26 26 28 74 2e 63 75 72 72 65 6e 74 3d 41 2e 73 6c 69 63 65 28 29 29 7d 2c 5b 65 2c 41 2c 74 5d 29 2c 28 30 2c 70 2e 7a 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 65 3d 74 2e 63 75 72 72 65 6e 74 2e 66 69 6e 64 28 65 3d 3e 6e 75 6c 6c 21 3d 65 26 26 65 2e 69 73 43
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0===arguments[0]||arguments[0],t=(0,d.useRef)(A.slice());return T((e,n)=>{let[r]=e,[o]=n;!0===o&&!1===r&&(0,S.Y)(()=>{t.current.splice(0)}),!1===o&&!0===r&&(t.current=A.slice())},[e,A,t]),(0,p.z)(()=>{var e;return null!=(e=t.current.find(e=>null!=e&&e.isC
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 28 30 2c 4c 2e 43 35 29 28 75 29 29 3a 28 30 2c 4c 2e 43 35 29 28 6c 2e 63 75 72 72 65 6e 74 29 7d 2c 21 30 29 7d 28 7b 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 61 2c 63 6f 6e 74 61 69 6e 65 72 3a 6e 2c 63 6f 6e 74 61 69 6e 65 72 73 3a 6c 2c 70 72 65 76 69 6f 75 73 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 73 7d 2c 21 21 28 38 26 69 29 29 3b 6c 65 74 20 63 3d 28 30 2c 77 2e 6c 29 28 29 2c 66 3d 28 30 2c 70 2e 7a 29 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 63 75 72 72 65 6e 74 3b 74 26 26 28 30 2c 43 2e 45 29 28 63 2e 63 75 72 72 65 6e 74 2c 7b 5b 77 2e 4e 2e 46 6f 72 77 61 72 64 73 5d 3a 28 29 3d 3e 7b 28 30 2c 4c 2e 6a 41 29 28 74 2c 4c 2e 54 4f 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: reventDefault(),e.stopPropagation(),(0,L.C5)(u)):(0,L.C5)(l.current)},!0)}({ownerDocument:a,container:n,containers:l,previousActiveElement:s},!!(8&i));let c=(0,w.l)(),f=(0,p.z)(e=>{let t=n.current;t&&(0,C.E)(c.current,{[w.N.Forwards]:()=>{(0,L.jA)(t,L.TO.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 74 45 66 66 65 63 74 3a 48 2c 75 73 65 44 65 62 75 67 56 61 6c 75 65 3a 6a 7d 3d 66 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3b 6c 65 74 20 49 3d 66 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3b 76 61 72 20 59 3d 6e 28 31 35 31 33 39 29 2c 56 3d 6e 28 38 39 37 35 39 29 2c 7a 3d 6e 28 31 36 32 38 30 29 3b 6c 65 74 20 5f 3d 28 73 3d 28 29 3d 3e 6e 65 77 20 4d 61 70 2c 63 3d 7b 50 55 53 48 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 72 3d 6e 75 6c 6c 21 3d 28 6e 3d 74 68 69 73 2e 67 65 74 28 65 29 29 3f 6e 3a 7b 64 6f 63 3a 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tEffect:H,useDebugValue:j}=f;"undefined"!=typeof window&&void 0!==window.document&&window.document.createElement;let I=f.useSyncExternalStore;var Y=n(15139),V=n(89759),z=n(16280);let _=(s=()=>new Map,c={PUSH(e,t){var n;let r=null!=(n=this.get(e))?n:{doc:e
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 6f 6e 65 22 29 7d 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 22 74 6f 75 63 68 6d 6f 76 65 22 2c 65 3d 3e 7b 69 66 28 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 69 66 28 6f 28 65 2e 74 61 72 67 65 74 29 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 66 6f 72 28 3b 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 26 26 22 22 21 3d 3d 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 50 6f 72 74 61 6c 26 26 21 28 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 3b 29 74 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 22 22 3d 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: one")}}),n.addEventListener(t,"touchmove",e=>{if(e.target instanceof HTMLElement){if(o(e.target)){let t=e.target;for(;t.parentElement&&""!==t.dataset.headlessuiPortal&&!(t.scrollHeight>t.clientHeight||t.scrollWidth>t.clientWidth);)t=t.parentElement;""===t
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 28 29 29 7b 6c 65 74 20 65 3d 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 67 65 74 28 6e 2e 64 6f 63 29 2c 72 3d 30 21 3d 3d 6e 2e 63 6f 75 6e 74 3b 28 72 26 26 21 65 7c 7c 21 72 26 26 65 29 26 26 5f 2e 64 69 73 70 61 74 63 68 28 6e 2e 63 6f 75 6e 74 3e 30 3f 22 53 43 52 4f 4c 4c 5f 50 52 45 56 45 4e 54 22 3a 22 53 43 52 4f 4c 4c 5f 41 4c 4c 4f 57 22 2c 6e 29 2c 30 3d 3d 3d 6e 2e 63 6f 75 6e 74 26 26 5f 2e 64 69 73 70 61 74 63 68 28 22 54 45 41 52 44 4f 57 4e 22 2c 6e 29 7d 7d 29 3b 76 61 72 20 42 3d 6e 28 39 35 34 36 36 29 3b 6c 65 74 20 55 3d 6e 65 77 20 4d 61 70 2c 57 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ()){let e="hidden"===t.get(n.doc),r=0!==n.count;(r&&!e||!r&&e)&&_.dispatch(n.count>0?"SCROLL_PREVENT":"SCROLL_ALLOW",n),0===n.count&&_.dispatch("TEARDOWN",n)}});var B=n(95466);let U=new Map,W=new Map;function q(e){let t=!(arguments.length>1)||void 0===arg
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 28 30 2c 50 2e 79 56 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 42 2e 4d 29 28 29 2c 7b 69 64 3a 72 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 22 2e 63 6f 6e 63 61 74 28 6e 29 2c 2e 2e 2e 6f 7d 3d 65 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 6c 65 74 20 74 3d 28 30 2c 64 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 65 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 7b 6c 65 74 20 74 3d 45 72 72 6f 72 28 22 59 6f 75 20 75 73 65 64 20 61 20 3c 44 65 73 63 72 69 70 74 69 6f 6e 20 2f 3e 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 20 69 6e 73 69 64 65 20 61 20 72 65 6c 65 76 61 6e 74 20 70 61 72 65 6e 74 2e 22 29 3b 74 68 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Object.assign((0,P.yV)(function(e,t){let n=(0,B.M)(),{id:r="headlessui-description-".concat(n),...o}=e,l=function e(){let t=(0,d.useContext)(et);if(null===t){let t=Error("You used a <Description /> component, but it is not inside a relevant parent.");thro
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 67 20 2f 3e 2e 20 4f 6e 6c 79 20 60 64 69 61 6c 6f 67 60 20 61 6e 64 20 61 6e 64 20 60 61 6c 65 72 74 64 69 61 6c 6f 67 60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 20 55 73 69 6e 67 20 60 64 69 61 6c 6f 67 60 20 69 6e 73 74 65 61 64 2e 22 29 29 29 2c 22 64 69 61 6c 6f 67 22 29 3b 6c 65 74 20 68 3d 28 30 2c 4b 2e 6f 4a 29 28 29 3b 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 68 26 26 28 6f 3d 28 68 26 4b 2e 5a 4d 2e 4f 70 65 6e 29 3d 3d 3d 4b 2e 5a 4d 2e 4f 70 65 6e 29 3b 6c 65 74 20 67 3d 28 30 2c 64 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 77 3d 28 30 2c 79 2e 54 29 28 67 2c 74 29 2c 54 3d 28 30 2c 45 2e 69 29 28 67 29 2c 4f 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6f 70 65 6e 22 29 7c 7c 6e 75 6c 6c 21 3d 3d 68 2c 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: g />. Only `dialog` and and `alertdialog` are supported. Using `dialog` instead."))),"dialog");let h=(0,K.oJ)();void 0===o&&null!==h&&(o=(h&K.ZM.Open)===K.ZM.Open);let g=(0,d.useRef)(null),w=(0,y.T)(g,t),T=(0,E.i)(g),O=e.hasOwnProperty("open")||null!==h,A
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 6f 6d 28 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 3d 3d 54 3f 76 6f 69 64 20 30 3a 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 6f 64 79 20 3e 20 2a 22 29 29 3f 65 3a 5b 5d 29 2e 66 69 6e 64 28 65 3d 3e 22 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 21 3d 3d 65 2e 69 64 26 26 65 2e 63 6f 6e 74 61 69 6e 73 28 55 2e 63 75 72 72 65 6e 74 29 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 3f 74 3a 6e 75 6c 6c 7d 2c 5b 55 5d 29 2c 65 6e 29 3b 6c 65 74 20 65 6f 3d 21 21 78 7c 7c 44 3b 71 28 28 30 2c 64 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 6e 75 6c 6c 21 3d 28 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: om(null!=(e=null==T?void 0:T.querySelectorAll("body > *"))?e:[]).find(e=>"headlessui-portal-root"!==e.id&&e.contains(U.current)&&e instanceof HTMLElement))?t:null},[U]),en);let eo=!!x||D;q((0,d.useCallback)(()=>{var e,t;return null!=(t=Array.from(null!=(e


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        56192.168.2.549794188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC475OUTGET /_next/static/chunks/18769-0c6a1bdfa116ae68.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"18f2-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25126
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Ca6cSzjpyoLJiNWhJifjBZVy6CHp8VXU6aFh0%2BRGzVv5hPxw2SlDNf8h29L1MVioLv3jabes1tDlyuaQ7i13howsI5hWijOqD7PFmGfu0kT3i4RW50X5vceSHVATw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5776ed9994303-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC502INData Raw: 31 38 66 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 38 37 36 39 5d 2c 7b 31 38 37 36 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 34 39 38 36 29 2c 69 3d 6e 2e 6e 28 72 29 7d 2c 38 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 18f2"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[18769],{18769:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(34986),i=n.n(r)},840:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 68 74 74 70 45 71 75 69 76 3a 22 68 74 74 70 2d 65 71 75 69 76 22 2c 6e 6f 4d 6f 64 75 6c 65 3a 22 6e 6f 4d 6f 64 75 6c 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 74 79 70 65 3a 74 2c 70 72 6f 70 73 3a 6e 7d 3d 65 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 6e 29 7b 69 66 28 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7c 7c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 3d 65 7c 7c 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 5b 65 5d 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 6f 3d 72 5b 65 5d 7c 7c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 22 73 63 72 69 70 74 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: httpEquiv:"http-equiv",noModule:"noModule"};function i(e){let{type:t,props:n}=e,i=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let o=r[e]||e.toLowerCase();"script"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 22 6d 65 74 61 5b 6e 61 6d 65 3d 6e 65 78 74 2d 68 65 61 64 2d 63 6f 75 6e 74 5d 22 29 2c 6c 3d 4e 75 6d 62 65 72 28 72 2e 63 6f 6e 74 65 6e 74 29 2c 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 72 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 74 3c 6c 3b 74 2b 2b 2c 6e 3d 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 29 7c 7c 6e 75 6c 6c 29 7b 76 61 72 20 75 3b 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 75 3d 6e 2e 74 61 67 4e 61 6d 65 29 3f 76 6f 69 64 20 30 3a 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 65 26 26 61 2e 70 75 73 68 28 6e 29 7d 6c 65 74 20 73 3d 74 2e 6d 61 70 28 69 29 2e 66 69 6c 74 65 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "meta[name=next-head-count]"),l=Number(r.content),a=[];for(let t=0,n=r.previousElementSibling;t<l;t++,n=(null==n?void 0:n.previousElementSibling)||null){var u;(null==n?void 0:null==(u=n.tagName)?void 0:u.toLowerCase())===e&&a.push(n)}let s=t.map(i).filter
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 74 28 22 6c 69 6e 6b 22 29 3b 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 6e 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 6e 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 29 7d 7d 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 6e 2c 6f 6e 4c 6f 61 64 3a 72 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 69 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 6c 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 61 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 63 7d 3d 65 2c 68 3d 6e 7c 7c 74 3b 69 66 28 68 26 26 66 2e 68 61 73 28 68 29 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t("link");n.type="text/css",n.rel="stylesheet",n.href=e,t.appendChild(n)})}},h=e=>{let{src:t,id:n,onLoad:r=()=>{},onReady:i=null,dangerouslySetInnerHTML:o,children:l="",strategy:a="afterInteractive",onError:u,stylesheets:c}=e,h=n||t;if(h&&f.has(h))return;
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 64 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 70 2c 2e 2e 2e 79 7d 3d 65 2c 7b 75 70 64 61 74 65 53 63 72 69 70 74 73 3a 67 2c 73 63 72 69 70 74 73 3a 6d 2c 67 65 74 49 73 53 73 72 3a 5f 2c 61 70 70 44 69 72 3a 62 2c 6e 6f 6e 63 65 3a 76 7d 3d 28 30 2c 61 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 75 2e 48 65 61 64 4d 61 6e 61 67 65 72 43 6f 6e 74 65 78 74 29 2c 45 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 21 31 29 3b 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 7c 7c 6e 3b 45 2e 63 75 72 72 65 6e 74 7c 7c 28 69 26 26 65 26 26 66 2e 68 61 73 28 65 29 26 26 69 28 29 2c 45 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 2c 5b 69 2c 74 2c 6e 5d 29 3b 6c 65 74 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: erInteractive",onError:d,stylesheets:p,...y}=e,{updateScripts:g,scripts:m,getIsSsr:_,appDir:b,nonce:v}=(0,a.useContext)(u.HeadManagerContext),E=(0,a.useRef)(!1);(0,a.useEffect)(()=>{let e=t||n;E.current||(i&&e&&f.has(e)&&i(),E.current=!0)},[i,t,n]);let O=
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC416INData Raw: 72 69 74 79 3f 7b 61 73 3a 22 73 63 72 69 70 74 22 2c 69 6e 74 65 67 72 69 74 79 3a 79 2e 69 6e 74 65 67 72 69 74 79 2c 6e 6f 6e 63 65 3a 76 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 79 2e 63 72 6f 73 73 4f 72 69 67 69 6e 7d 3a 7b 61 73 3a 22 73 63 72 69 70 74 22 2c 6e 6f 6e 63 65 3a 76 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 79 2e 63 72 6f 73 73 4f 72 69 67 69 6e 7d 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5f 2c 22 5f 5f 6e 65 78 74 53 63 72 69 70 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 6c 65 74 20 62 3d 5f 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rity?{as:"script",integrity:y.integrity,nonce:v,crossOrigin:y.crossOrigin}:{as:"script",nonce:v,crossOrigin:y.crossOrigin})}return null}Object.defineProperty(_,"__nextScript",{value:!0});let b=_;("function"==typeof t.default||"object"==typeof t.default&&n
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        57192.168.2.549810188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC475OUTGET /_next/static/chunks/37418-b0e3bf99a3acb4a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"4f58-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25126
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c19%2BLAZ0%2Fx19dowqOJzrufgOjsdroU7EV9CK2%2B8kekTlYKHIgPZ2waamIvenNOZKOTlLQ08kMuCyKFi3fNUg7HVRDU1oF5ujjfWTRXzo%2BkFzGUm4P6seUKNCG49Mhg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57770de4c42dc-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC496INData Raw: 34 66 35 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 34 31 38 5d 2c 7b 33 37 34 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6c 65 74 20 6e 3b 6f 2e 64 28 74 2c 7b 4b 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 59 7d 2c 5f 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 52 7d 2c 62 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 4f 7d 2c 74 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 42 7d 7d 29 3b 6c 65 74 20 6c 3d 22 6f 70 74 2d 69 6e 22 2c 69 3d 22 6f 70 74 2d 6f 75 74 22 2c 72 3d 22 73 68 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4f58"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37418],{37418:function(e,t,o){let n;o.d(t,{KH:function(){return eY},_8:function(){return eR},bw:function(){return eO},t5:function(){return eB}});let l="opt-in",i="opt-out",r="show
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 7a 79 48 74 6d 6c 47 65 6e 65 72 61 74 69 6f 6e 3a 21 30 2c 61 75 74 6f 43 6c 65 61 72 43 6f 6f 6b 69 65 73 3a 21 30 2c 6d 61 6e 61 67 65 53 63 72 69 70 74 54 61 67 73 3a 21 30 2c 68 69 64 65 46 72 6f 6d 42 6f 74 73 3a 21 30 2c 63 6f 6f 6b 69 65 3a 7b 6e 61 6d 65 3a 22 63 63 5f 63 6f 6f 6b 69 65 22 2c 65 78 70 69 72 65 73 41 66 74 65 72 44 61 79 73 3a 31 38 32 2c 64 6f 6d 61 69 6e 3a 22 22 2c 70 61 74 68 3a 22 2f 22 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 7d 2c 74 68 69 73 2e 6f 3d 7b 69 3a 7b 7d 2c 6c 3a 22 22 2c 5f 3a 7b 7d 2c 75 3a 7b 7d 2c 70 3a 7b 7d 2c 6d 3a 5b 5d 2c 76 3a 21 31 2c 68 3a 6e 75 6c 6c 2c 43 3a 6e 75 6c 6c 2c 53 3a 6e 75 6c 6c 2c 4d 3a 22 22 2c 44 3a 21 30 2c 54 3a 21 31 2c 6b 3a 21 31 2c 41 3a 21 31 2c 4e 3a 21 31 2c 48 3a 5b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zyHtmlGeneration:!0,autoClearCookies:!0,manageScriptTags:!0,hideFromBots:!0,cookie:{name:"cc_cookie",expiresAfterDays:182,domain:"",path:"/",sameSite:"Lax"}},this.o={i:{},l:"",_:{},u:{},p:{},m:[],v:!1,h:null,C:null,S:null,M:"",D:!0,T:!1,k:!1,A:!1,N:!1,H:[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 2c 6e 29 3d 3e 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 2c 6e 26 26 76 2e 6f 2e 6d 2e 70 75 73 68 28 7b 70 65 3a 65 2c 6d 65 3a 74 2c 67 65 3a 6f 7d 29 7d 2c 5a 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 76 2e 74 2e 63 6f 6f 6b 69 65 2e 65 78 70 69 72 65 73 41 66 74 65 72 44 61 79 73 3b 72 65 74 75 72 6e 20 54 28 65 29 3f 65 28 76 2e 6f 2e 46 29 3a 65 7d 2c 47 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6f 3d 65 7c 7c 5b 5d 2c 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 66 69 6c 74 65 72 28 65 3d 3e 21 77 28 6e 2c 65 29 29 2e 63 6f 6e 63 61 74 28 6e 2e 66 69 6c 74 65 72 28 65 3d 3e 21 77 28 6f 2c 65 29 29 29 7d 2c 55 3d 65 3d 3e 7b 76 2e 6f 2e 52 3d 4d 28 65 29 2c 76 2e 6f 2e 46 3d 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 22 63 75 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,n)=>{e.addEventListener(t,o),n&&v.o.m.push({pe:e,me:t,ge:o})},Z=()=>{let e=v.t.cookie.expiresAfterDays;return T(e)?e(v.o.F):e},G=(e,t)=>{let o=e||[],n=t||[];return o.filter(e=>!w(n,e)).concat(n.filter(e=>!w(o,e)))},U=e=>{v.o.R=M(e),v.o.F=(()=>{let e="cus
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 39 2e 35 22 2c 22 4d 20 33 2e 35 37 32 20 31 33 2e 34 30 36 20 4c 20 38 2e 32 38 31 20 31 38 2e 31 31 35 20 4c 20 32 30 2e 34 32 38 20 35 2e 38 38 35 22 2c 22 4d 20 32 31 2e 39 39 39 20 36 2e 39 34 20 4c 20 31 31 2e 36 33 39 20 31 37 2e 31 38 20 4c 20 32 2e 30 30 31 20 36 2e 38 32 20 22 5d 2c 57 3d 28 65 3d 30 2c 74 3d 31 2e 35 29 3d 3e 60 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 24 7b 74 7d 22 3e 3c 70 61 74 68 20 64 3d 22 24 7b 56 5b 65 5d 7d 22 2f 3e 3c 2f 73 76 67 3e 60 2c 24 3d 65 3d 3e 7b 6c 65 74 20 74 3d 76 2e 6e 65 2c 6f 3d 76 2e 6f 3b 28 65 3d 3e 7b 6c 65 74 20 6e 3d 65 3d 3d 3d 74 2e 68 65 3b 46 28 6f 2e 69 2e 64 69 73 61 62 6c 65 50 61 67 65 49 6e 74 65 72 61 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9.5","M 3.572 13.406 L 8.281 18.115 L 20.428 5.885","M 21.999 6.94 L 11.639 17.18 L 2.001 6.82 "],W=(e=0,t=1.5)=>`<svg viewBox="0 0 24 24" stroke-width="${t}"><path d="${V[e]}"/></svg>`,$=e=>{let t=v.ne,o=v.o;(e=>{let n=e===t.he;F(o.i.disablePageInteracti
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 69 66 28 6e 3e 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 69 5b 6e 5d 3b 69 66 28 6c 2e 78 65 29 72 65 74 75 72 6e 20 64 28 65 2c 6e 2b 31 29 3b 6c 65 74 20 72 3d 6c 2e 4d 65 2c 75 3d 6c 2e 44 65 2c 66 3d 6c 2e 54 65 2c 70 3d 77 28 73 2c 75 29 2c 68 3d 21 21 66 26 26 77 28 74 5b 75 5d 2c 66 29 3b 69 66 28 21 66 26 26 21 6c 2e 6b 65 26 26 70 7c 7c 21 66 26 26 6c 2e 6b 65 26 26 21 70 26 26 77 28 61 2c 75 29 7c 7c 66 26 26 21 6c 2e 6b 65 26 26 68 7c 7c 66 26 26 6c 2e 6b 65 26 26 21 68 26 26 77 28 6f 5b 75 5d 7c 7c 5b 5d 2c 66 29 29 7b 6c 2e 78 65 3d 21 30 3b 6c 65 74 20 74 3d 4f 28 72 2c 22 74 79 70 65 22 2c 21 30 29 3b 49 28 72 2c 22 74 79 70 65 22 2c 21 21 74 29 2c 49 28 72 2c 63 29 3b 6c 65 74 20 6f 3d 4f 28 72 2c 22 73 72 63 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: if(n>=e.length)return;let l=i[n];if(l.xe)return d(e,n+1);let r=l.Me,u=l.De,f=l.Te,p=w(s,u),h=!!f&&w(t[u],f);if(!f&&!l.ke&&p||!f&&l.ke&&!p&&w(a,u)||f&&!l.ke&&h||f&&l.ke&&!h&&w(o[u]||[],f)){l.xe=!0;let t=O(r,"type",!0);I(r,"type",!!t),I(r,c);let o=O(r,"src"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 20 54 3d 69 2b 22 5f 5f 62 74 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 22 3b 69 66 28 22 63 6d 22 3d 3d 3d 69 29 7b 6c 65 74 7b 49 65 3a 65 2c 4c 65 3a 74 7d 3d 76 2e 6e 65 3b 65 26 26 28 63 3f 45 28 65 2c 54 29 3a 42 28 65 2c 54 29 29 2c 74 26 26 28 63 3f 45 28 74 2c 54 29 3a 42 28 74 2c 54 29 29 7d 65 6c 73 65 7b 6c 65 74 7b 6a 65 3a 65 7d 3d 76 2e 6e 65 3b 65 26 26 28 63 3f 45 28 65 2c 54 29 3a 42 28 65 2c 54 29 29 7d 7d 2c 65 67 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6f 3b 6c 65 74 20 6e 3d 76 2e 6f 2c 6c 3d 76 2e 6e 65 2c 7b 68 69 64 65 3a 69 2c 68 69 64 65 50 72 65 66 65 72 65 6e 63 65 73 3a 72 2c 61 63 63 65 70 74 43 61 74 65 67 6f 72 79 3a 61 7d 3d 65 2c 73 3d 65 3d 3e 7b 61 28 65 29 2c 72 28 29 2c 69 28 29 7d 2c 63 3d 6e 2e 75 26 26 6e 2e 75 2e 70 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: T=i+"__btn--secondary";if("cm"===i){let{Ie:e,Le:t}=v.ne;e&&(c?E(e,T):B(e,T)),t&&(c?E(t,T):B(t,T))}else{let{je:e}=v.ne;e&&(c?E(e,T):B(e,T))}},eg=(e,t)=>{let o;let n=v.o,l=v.ne,{hide:i,hidePreferences:r,acceptCategory:a}=e,s=e=>{a(e),r(),i()},c=n.u&&n.u.pr
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 68 3e 30 2c 62 3d 21 21 73 2c 76 3d 62 26 26 6e 2e 58 5b 61 5d 2c 79 3d 4c 28 76 29 26 26 5f 28 76 29 7c 7c 5b 5d 2c 77 3d 62 26 26 28 21 21 72 7c 7c 21 21 67 7c 7c 5f 28 76 29 2e 6c 65 6e 67 74 68 3e 30 29 3b 76 61 72 20 6b 2c 54 2c 4d 3d 41 28 22 64 69 76 22 29 3b 69 66 28 52 28 4d 2c 22 73 65 63 74 69 6f 6e 22 29 2c 77 7c 7c 72 29 7b 76 61 72 20 53 3d 41 28 22 64 69 76 22 29 3b 52 28 53 2c 22 73 65 63 74 69 6f 6e 2d 64 65 73 63 2d 77 72 61 70 70 65 72 22 29 7d 6c 65 74 20 48 3d 79 2e 6c 65 6e 67 74 68 3b 69 66 28 77 26 26 48 3e 30 29 7b 6c 65 74 20 65 3d 41 28 22 64 69 76 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 52 28 65 2c 22 73 65 63 74 69 6f 6e 2d 73 65 72 76 69 63 65 73 22 29 2c 79 29 29 7b 6c 65 74 20 6f 3d 76 5b 74 5d 2c 6e 3d 6f 26 26 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h>0,b=!!s,v=b&&n.X[a],y=L(v)&&_(v)||[],w=b&&(!!r||!!g||_(v).length>0);var k,T,M=A("div");if(R(M,"section"),w||r){var S=A("div");R(S,"section-desc-wrapper")}let H=y.length;if(w&&H>0){let e=A("div");for(let t of(R(e,"section-services"),y)){let o=v[t],n=o&&o
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 6f 3d 41 28 22 74 68 65 61 64 22 29 2c 6e 3d 41 28 22 74 62 6f 64 79 22 29 3b 69 66 28 6d 29 7b 6c 65 74 20 74 3d 41 28 22 63 61 70 74 69 6f 6e 22 29 3b 52 28 74 2c 22 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 22 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6d 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 52 28 65 2c 22 73 65 63 74 69 6f 6e 2d 74 61 62 6c 65 22 29 2c 52 28 6f 2c 22 74 61 62 6c 65 2d 68 65 61 64 22 29 2c 52 28 6e 2c 22 74 61 62 6c 65 2d 62 6f 64 79 22 29 3b 6c 65 74 20 69 3d 66 2e 68 65 61 64 65 72 73 2c 72 3d 5f 28 69 29 2c 61 3d 6c 2e 24 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 73 3d 41 28 22 74 72 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 29 7b 6c 65 74 20 6f 3d 69 5b 65 5d 2c 6e 3d 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o=A("thead"),n=A("tbody");if(m){let t=A("caption");R(t,"table-caption"),t.innerHTML=m,e.appendChild(t)}R(e,"section-table"),R(o,"table-head"),R(n,"table-body");let i=f.headers,r=_(i),a=l.$e.createDocumentFragment(),s=A("tr");for(let e of r){let o=i[e],n=A
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 2e 69 6e 6e 65 72 48 54 4d 4c 3d 57 28 31 2c 33 29 2c 67 2e 69 6e 6e 65 72 48 54 4d 4c 3d 57 28 30 2c 33 29 2c 73 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 42 28 61 2c 22 73 65 63 74 69 6f 6e 5f 5f 74 6f 67 67 6c 65 2d 77 72 61 70 70 65 72 22 29 2c 42 28 73 2c 22 73 65 63 74 69 6f 6e 5f 5f 74 6f 67 67 6c 65 22 29 2c 42 28 6d 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 2d 6f 6e 22 29 2c 42 28 67 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 2d 6f 66 66 22 29 2c 42 28 64 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 22 29 2c 42 28 66 2c 22 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 2d 63 69 72 63 6c 65 22 29 2c 42 28 68 2c 22 74 6f 67 67 6c 65 5f 5f 6c 61 62 65 6c 22 29 2c 44 28 64 2c 75 2c 22 74 72 75 65 22 29 2c 6e 3f 28 42 28 61 2c 22 74 6f 67 67 6c 65 2d 73 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .innerHTML=W(1,3),g.innerHTML=W(0,3),s.type="checkbox",B(a,"section__toggle-wrapper"),B(s,"section__toggle"),B(m,"toggle__icon-on"),B(g,"toggle__icon-off"),B(d,"toggle__icon"),B(f,"toggle__icon-circle"),B(h,"toggle__label"),D(d,u,"true"),n?(B(a,"toggle-se
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC1369INData Raw: 28 6e 2e 68 65 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 77 29 3a 6b 26 26 44 28 6e 2e 68 65 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 2c 22 63 6d 5f 5f 74 69 74 6c 65 22 29 3b 6c 65 74 20 65 3d 6f 2e 69 2e 67 75 69 4f 70 74 69 6f 6e 73 2c 74 3d 65 26 26 65 2e 63 6f 6e 73 65 6e 74 4d 6f 64 61 6c 2c 6c 3d 22 62 6f 78 22 3d 3d 3d 28 74 26 26 74 2e 6c 61 79 6f 75 74 7c 7c 22 62 6f 78 22 29 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 3b 6b 26 26 62 26 26 6c 26 26 28 6e 2e 4c 65 7c 7c 28 6e 2e 4c 65 3d 41 28 64 29 2c 6e 2e 4c 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 57 28 29 2c 50 28 6e 2e 4c 65 2c 22 62 74 6e 22 29 2c 50 28 6e 2e 4c 65 2c 22 62 74 6e 2d 2d 63 6c 6f 73 65 22 29 2c 46 28 6e 2e 4c 65 2c 70 2c 28 29 3d 3e 7b 43 28 5b 5d 29 7d 29 2c 4e 28 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (n.he,"aria-label",w):k&&D(n.he,"aria-labelledby","cm__title");let e=o.i.guiOptions,t=e&&e.consentModal,l="box"===(t&&t.layout||"box").split(" ")[0];k&&b&&l&&(n.Le||(n.Le=A(d),n.Le.innerHTML=W(),P(n.Le,"btn"),P(n.Le,"btn--close"),F(n.Le,p,()=>{C([])}),N(n


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        58192.168.2.549812151.101.1.554435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC523OUTGET /js/16554/ats.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: anymind360.com
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 178929
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 20:34:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 09:31:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"fe092b43f9460206391f23667ba59525"
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1727861479801356
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 43688
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=TJRBCw==
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=/gkrQ/lGAgY5HyNme6WVJQ==
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY1mIptmrkIeAPqkoE2D-HGl18jBFIQ8YOtUcFQFy5nKR90hKOmuQtM9G1I0Qx0sEU1Rs1o
                                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 50280
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-tyo11925-TYO, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1, 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1728383542.903839,VS0,VE348
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1200
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 7b 22 61 64 73 22 3a 22 33 2e 31 2e 32 39 30 20 76 65 72 33 22 2c 22 70 77 61 22 3a 22 33 2e 31 2e 32 39 30 22 2c 22 63 6f 72 65 22 3a 22 33 2e 31 2e 32 39 30 22 2c 22 62 75 6e 64 6c 65 72 22 3a 22 33 2e 31 2e 32 39 30 22 7d 20 2d 20 65 6e 76 3a 20 70 72 6f 64 20 2d 20 62 75 6e 64 6c 65 20 64 61 74 65 3a 20 32 30 32 34 2d 31 30 2d 30 32 54 31 38 3a 33 31 3a 30 31 2e 34 31 33 5a 0a 20 2a 0a 20 2a 2f 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 3d 69 28 33 33 35 29 2c 6e 3d 69 28 32 38 34 29 2c 6f 3d 69 28 34 35 36 29 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! * version: {"ads":"3.1.290 ver3","pwa":"3.1.290","core":"3.1.290","bundler":"3.1.290"} - env: prod - bundle date: 2024-10-02T18:31:01.413Z * */(()=>{"use strict";var __webpack_modules__={8:(t,e,i)=>{i.d(e,{A:()=>d});var s=i(335),n=i(284),o=i(456),r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 74 50 61 74 68 29 29 7d 2c 74 68 69 73 2e 63 72 65 61 74 65 41 64 4f 62 73 65 72 76 65 72 3d 28 74 2c 65 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 65 6e 61 62 6c 65 41 64 52 65 63 6f 76 65 72 79 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 3b 69 2e 64 69 76 49 44 73 3d 69 2e 64 69 76 49 44 73 2e 6d 61 70 28 28 74 3d 3e 74 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 29 3f 74 2e 73 70 6c 69 74 28 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 29 5b 30 5d 2b 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 2b 74 68 69 73 2e 72 61 6e 64 6f 6d 53 75 66 66 69 78 2b 2b 3a 74 2b 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 2b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tPath))},this.createAdObserver=(t,e)=>{if(!this.enableAdRecovery)return;const i=JSON.parse(JSON.stringify(t));i.divIDs=i.divIDs.map((t=>t.includes(this.divIdSuffix)?t.split(this.divIdSuffix)[0]+this.divIdSuffix+this.randomSuffix++:t+this.divIdSuffix+this.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6f 26 26 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 73 2e 76 46 2e 6c 6f 67 28 22 64 69 73 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 6f 62 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 6e 6f 64 65 3a 20 22 2c 74 29 7d 29 2c 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 54 69 6d 65 29 7d 29 2c 74 68 69 73 2e 64 65 6c 61 79 54 69 6d 65 29 7d 7d 7d 7d 2c 31 33 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6a 43 3a 28 29 3d 3e 61 2c 72 47 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 3d 69 28 39 33 39 29 2c 6e 3d 69 28 33 33 35 29 3b 63 6f 6e 73 74 20 6f 3d 77 69 6e 64 6f 77 2e 73 61 73 3d 77 69 6e 64 6f 77 2e 73 61 73 7c 7c 7b 7d 3b 6f 2e 63 6d 64 3d 6f 2e 63 6d 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: setTimeout((()=>{n.disconnect(),o&&o.disconnect(),s.vF.log("disconnect from observation of node: ",t)}),this.disconnectTime)}),this.delayTime)}}}},139:(t,e,i)=>{i.d(e,{jC:()=>a,rG:()=>d});var s=i(939),n=i(335);const o=window.sas=window.sas||{};o.cmd=o.cmd
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 62 69 64 41 6e 61 6c 79 74 69 63 73 43 6f 6e 66 69 67 3d 7b 61 64 55 6e 69 74 49 64 50 61 74 68 4d 61 70 70 69 6e 67 3a 7b 7d 2c 61 6d 50 72 65 62 69 64 42 69 64 64 65 72 4d 61 70 3a 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 43 6f 6e 66 69 67 2e 61 6d 50 72 65 62 69 64 42 69 64 64 65 72 4d 61 70 7d 2c 74 68 69 73 2e 67 70 74 53 6c 6f 74 43 6f 6e 66 69 67 73 46 6f 72 53 52 41 3d 5b 5d 2c 74 68 69 73 2e 67 70 74 53 6c 6f 74 43 6f 6e 66 69 67 73 3d 5b 5d 2c 74 68 69 73 2e 72 65 66 65 72 72 65 72 48 69 73 74 6f 72 79 3d 5b 5d 2c 74 68 69 73 2e 69 6e 49 66 72 61 6d 65 3d 28 29 3d 3e 77 69 6e 64 6f 77 21 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2c 74 68 69 73 2e 66 69 6c 74 65 72 43 6f 6e 66 69 67 3d 28 29 3d 3e 7b 69 66 28 73 2e 76 46 2e 6c 6f 67 28 22 64 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bidAnalyticsConfig={adUnitIdPathMapping:{},amPrebidBidderMap:this.originalConfig.amPrebidBidderMap},this.gptSlotConfigsForSRA=[],this.gptSlotConfigs=[],this.referrerHistory=[],this.inIframe=()=>window!==window.parent,this.filterConfig=()=>{if(s.vF.log("de
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 7c 21 28 30 2c 6e 2e 7a 65 29 28 74 68 69 73 2e 73 69 74 65 53 65 74 74 69 6e 67 2e 6b 65 79 77 6f 72 64 73 42 6c 6f 63 6b 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 73 69 74 65 53 65 74 74 69 6e 67 2e 65 6e 61 62 6c 65 53 65 70 61 72 61 74 65 52 65 71 75 65 73 74 3f 6c 3a 72 3b 63 6f 6e 73 74 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 22 69 6e 20 69 2e 73 65 74 74 69 6e 67 73 26 26 69 2e 73 65 74 74 69 6e 67 73 2e 75 73 65 46 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 3b 69 66 28 22 6f 76 65 72 6c 61 79 22 3d 3d 69 2e 74 79 70 65 26 26 6e 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 74 3d 3e 22 6f 76 65 72 6c 61 79 22 21 3d 3d 74 29 29 2c 64 2e 70 75 73 68 28 22 6f 76 65 72 6c 61 79 22 29 29 2c 74 2e 73 6f 6d 65 28 28 74 3d 3e 69 2e 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |!(0,n.ze)(this.siteSetting.keywordsBlock)){let t=this.siteSetting.enableSeparateRequest?l:r;const n="functionTrigger"in i.settings&&i.settings.useFunctionTrigger;if("overlay"==i.type&&n&&(t=t.filter((t=>"overlay"!==t)),d.push("overlay")),t.some((t=>i.typ
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 73 2e 70 72 65 62 69 64 4f 6e 6c 79 53 6c 6f 74 73 44 69 76 49 64 73 3d 65 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 74 68 69 73 2e 67 70 74 53 6c 6f 74 43 6f 6e 66 69 67 73 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 64 69 76 49 64 3d 3d 3d 74 29 29 29 29 7d 7d 67 65 74 20 63 75 72 72 65 6e 74 55 72 6c 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 67 65 74 20 63 75 72 72 65 6e 74 55 72 6c 50 61 74 68 28 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s.prebidOnlySlotsDivIds=e.filter((t=>!this.gptSlotConfigs.some((e=>e.divId===t))))}}get currentUrl(){const t=document.location.pathname+document.location.search+document.location.hash;return decodeURIComponent(t)}get currentUrlPath(){return decodeURICompo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 46 2e 6c 6f 67 28 6b 65 79 2b 22 3a 20 66 69 6e 64 20 74 61 72 67 65 74 22 29 2c 72 65 73 6f 6c 76 65 28 21 30 29 2c 6f 62 73 65 72 76 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 29 7d 2c 74 68 69 73 2e 77 61 69 74 46 6f 72 43 6f 6e 64 69 74 69 6f 6e 4d 65 74 3d 61 73 79 6e 63 28 70 61 72 65 6e 74 45 6c 6d 2c 69 6e 73 74 61 6e 63 65 43 6f 75 6e 74 2c 66 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 2c 61 64 55 6e 69 74 50 61 74 68 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 65 73 6f 6c 76 65 3d 3e 7b 63 6f 6e 73 74 20 6b 65 79 3d 69 6e 73 74 61 6e 63 65 43 6f 75 6e 74 2b 61 64 55 6e 69 74 50 61 74 68 3b 6c 65 74 20 72 65 73 75 6c 74 3b 74 72 79 7b 72 65 73 75 6c 74 3d 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: F.log(key+": find target"),resolve(!0),observer.disconnect())},this.waitForConditionMet=async(parentElm,instanceCount,functionTrigger,adUnitPath)=>new Promise((resolve=>{const key=instanceCount+adUnitPath;let result;try{result=eval(functionTrigger)}catch(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 31 7d 29 2c 65 29 29 7d 7d 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 3d 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 7c 7c 5b 5d 3b 63 6c 61 73 73 20 47 70 74 4c 6f 67 67 65 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 5f 4c 6f 67 67 65 72 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 76 46 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 3d 74 2c 74 68 69 73 2e 6c 6f 67 3d 28 2e 2e 2e 74 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 67 70 74 3a 22 2c 2e 2e 2e 74 29 7d 2c 74 68 69 73 2e 65 72 72 6f 72 3d 28 2e 2e 2e 74 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 65 72 72 6f 72 28 22 67 70 74 3a 22 2c 2e 2e 2e 74 29 7d 7d 7d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: etTimeout((function(){i=!1}),e))}}googletag.cmd=googletag.cmd||[];class GptLogger{constructor(t=_Logger__WEBPACK_IMPORTED_MODULE_0__.vF){this.logger=t,this.log=(...t)=>{this.logger.log("gpt:",...t)},this.error=(...t)=>{this.logger.error("gpt:",...t)}}}con
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 31 5f 5f 2e 6e 4c 29 28 21 30 2c 47 50 54 5f 55 52 4c 29 7d 2c 74 68 69 73 2e 73 65 74 46 6f 72 63 65 53 61 66 65 46 72 61 6d 65 46 6f 72 53 6c 6f 74 3d 28 74 2c 65 29 3d 3e 7b 74 2e 73 65 74 46 6f 72 63 65 53 61 66 65 46 72 61 6d 65 28 65 29 7d 2c 74 68 69 73 2e 73 65 74 54 61 72 67 65 74 69 6e 67 46 6f 72 45 61 63 68 53 6c 6f 74 3d 28 73 6c 6f 74 2c 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 73 29 3d 3e 7b 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 73 2e 66 6f 72 45 61 63 68 28 28 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 3d 3e 7b 69 66 28 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 2e 69 73 41 63 74 69 76 65 29 7b 63 6f 6e 73 74 20 6b 65 79 43 6f 6e 66 69 67 3d 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1__.nL)(!0,GPT_URL)},this.setForceSafeFrameForSlot=(t,e)=>{t.setForceSafeFrame(e)},this.setTargetingForEachSlot=(slot,setTargetingConfigs)=>{setTargetingConfigs.forEach((setTargetingConfig=>{if(setTargetingConfig.isActive){const keyConfig=setTargetingConf
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1378INData Raw: 72 6c 7d 20 66 61 69 6c 65 64 20 62 79 20 24 7b 74 7d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 63 75 73 74 6f 6d 53 63 72 69 70 74 29 74 72 79 7b 61 77 61 69 74 20 65 76 61 6c 28 63 75 73 74 6f 6d 53 63 72 69 70 74 29 7d 63 61 74 63 68 28 74 29 7b 67 70 74 4c 6f 67 67 65 72 2e 65 72 72 6f 72 28 6c 61 62 65 6c 2c 22 46 61 69 6c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 22 2c 74 29 7d 7d 2c 74 68 69 73 2e 72 65 66 72 65 73 68 41 64 73 3d 28 74 2c 65 2c 69 3d 21 30 29 3d 3e 7b 65 7c 7c 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 74 68 69 73 2e 72 65 66 72 65 73 68 65 64 53 6c 6f 74 73 2e 73 6f 6d 65 28 28 65 3d 3e 74 3d 3d 3d 65 29 29 29 29 29 2c 30 3c 74 2e 6c 65 6e 67 74 68 3f 28 5f 4c 6f 67 67 65 72 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rl} failed by ${t}`)}));else if(customScript)try{await eval(customScript)}catch(t){gptLogger.error(label,"Fail custom script",t)}},this.refreshAds=(t,e,i=!0)=>{e||(t=t.filter((t=>!this.refreshedSlots.some((e=>t===e))))),0<t.length?(_Logger__WEBPACK_IMPORT


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        59192.168.2.54979813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48tnj6wmberkg2xy800000004ug00000000dhty
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        60192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48tnj6wmberkg2xy8000000050g000000002qma
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        61192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48dfrdj7px744zp8s00000004fg00000000dyx0
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        62192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48q6t9vvmrkd293mg00000004rg00000000c9gc
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        63192.168.2.549814188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC475OUTGET /_next/static/chunks/69859-276a2c87a673500b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"ad6d-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25127
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=soB5%2FJ4vgn8Vbvt3aWASJfZCwCtM3RXOs9ngSBSU%2BLrK%2FTLiw%2BEjWfSlQqSp8OBakgH1BGAxOARcCJ2okNkMtEZkS1kpRWp6JMTXnzBwOEiBiLsxp4cRw35NKuFzlA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577717f30421f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC496INData Raw: 37 63 33 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 38 35 39 5d 2c 7b 39 31 30 35 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 34 37 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 32 36 39 38 29 2c 6c 3d 73 28 33 35 37 37 38 29 2c 6e 3d 73 28 32 39 32 38 29 2c 69 3d 73 28 34 33 30 30 35 29 2c 72 3d 73 28 33 36 36 30 33 29 2c 6f 3d 73 28 34 36 39 31 38 29 2c 63 3d 73 2e 6e 28 6f 29 3b 6c 65 74 20 64 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c36(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69859],{91054:function(){},84712:function(e,t,s){"use strict";s.d(t,{R:function(){return u}});var a=s(82698),l=s(35778),n=s(2928),i=s(43005),r=s(36603),o=s(46918),c=s.n(o);let d=r.forwardRef(f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 74 65 2c 22 64 61 72 6b 22 3d 3d 3d 6c 26 26 63 28 29 2e 44 61 72 6b 2c 22 67 72 65 65 6e 22 3d 3d 3d 6c 26 26 63 28 29 2e 47 72 65 65 6e 2c 22 61 6d 62 65 72 22 3d 3d 3d 6c 26 26 63 28 29 2e 41 6d 62 65 72 2c 22 62 61 73 65 22 3d 3d 3d 69 26 26 63 28 29 2e 53 69 7a 65 42 61 73 65 2c 22 73 6d 22 3d 3d 3d 69 26 26 63 28 29 2e 53 69 7a 65 53 6d 2c 6f 3f 63 28 29 2e 4f 75 74 6c 69 6e 65 3a 63 28 29 2e 4e 6f 72 6d 61 6c 2c 72 26 26 63 28 29 2e 41 63 74 69 76 65 2c 75 3f 63 28 29 2e 52 6f 75 6e 64 65 64 46 75 6c 6c 3a 63 28 29 2e 52 6f 75 6e 64 2c 64 3f 63 28 29 2e 44 69 73 61 62 6c 65 64 3a 63 28 29 2e 4e 6f 44 69 73 61 62 6c 65 64 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6d 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6d 26 26 22 68 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: te,"dark"===l&&c().Dark,"green"===l&&c().Green,"amber"===l&&c().Amber,"base"===i&&c().SizeBase,"sm"===i&&c().SizeSm,o?c().Outline:c().Normal,r&&c().Active,u?c().RoundedFull:c().Round,d?c().Disabled:c().NoDisabled);return void 0!==m?"string"==typeof m&&"hr
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6d 65 3a 28 30 2c 6e 2e 5a 29 28 22 62 6c 6f 63 6b 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 66 6f 6e 74 2d 77 6f 72 6b 73 61 6e 73 20 74 65 78 74 2d 67 72 61 79 2d 37 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 67 72 61 79 2d 33 30 30 20 6d 62 2d 31 20 74 72 75 6e 63 61 74 65 22 2c 6c 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 2c 73 26 26 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 72 65 64 2d 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 22 2a 22 7d 29 5d 7d 29 7d 2c 75 3d 28 30 2c 63 2e 66 6f 72 77 61 72 64 52 65 66 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 22 69 6e 70 75 74 22 2c 7b 2e 2e 2e 65 2c 72 65 66 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: me:(0,n.Z)("block font-semibold font-worksans text-gray-700 dark:text-gray-300 mb-1 truncate",l),children:[t,s&&(0,a.jsx)("span",{className:"text-red-500",children:"*"})]})},u=(0,c.forwardRef)(function(e,t){return(0,a.jsx)("input",{...e,ref:t,className:(0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 2c 78 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 61 3d 73 28 38 32 36 39 38 29 2c 6c 3d 73 28 33 35 37 37 38 29 2c 6e 3d 73 28 37 37 39 30 35 29 2c 69 3d 73 28 35 31 38 35 39 29 2c 72 3d 73 28 36 34 31 36 35 29 2c 6f 3d 73 28 32 39 32 38 29 2c 63 3d 73 28 33 36 36 30 33 29 2c 64 3d 73 28 35 34 30 37 29 2c 75 3d 73 28 38 34 37 31 32 29 3b 6c 65 74 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 69 73 4f 70 65 6e 3a 21 31 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on(){return m},sm:function(){return x},xB:function(){return p}});var a=s(82698),l=s(35778),n=s(77905),i=s(51859),r=s(64165),o=s(2928),c=s(36603),d=s(5407),u=s(84712);let m=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{isOpen:!1}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 65 2d 6f 75 74 20 64 75 72 61 74 69 6f 6e 2d 33 30 30 22 2c 65 6e 74 65 72 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 30 20 73 63 61 6c 65 2d 39 30 22 2c 65 6e 74 65 72 54 6f 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 20 73 63 61 6c 65 2d 31 30 30 22 2c 6c 65 61 76 65 3a 22 65 61 73 65 2d 69 6e 20 64 75 72 61 74 69 6f 6e 2d 32 30 30 22 2c 6c 65 61 76 65 46 72 6f 6d 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 20 73 63 61 6c 65 2d 31 30 30 22 2c 6c 65 61 76 65 54 6f 3a 22 6f 70 61 63 69 74 79 2d 30 20 73 63 61 6c 65 2d 39 30 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 5a 29 28 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 77 2d 66 75 6c 6c 20 6d 61 78 2d 77 2d 6d 64 20 70 2d 34 20 74 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e-out duration-300",enterFrom:"opacity-0 scale-90",enterTo:"opacity-100 scale-100",leave:"ease-in duration-200",leaveFrom:"opacity-100 scale-100",leaveTo:"opacity-0 scale-90",children:(0,a.jsx)("div",{className:(0,o.Z)("inline-block w-full max-w-md p-4 te
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6d 62 2d 33 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 6e 74 2d 6d 6f 6e 74 73 65 72 72 61 74 20 74 65 78 74 2d 78 6c 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 66 6c 65 78 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 73 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 72 2e 5a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 36 22 7d 29 7d 29 5d 7d 29 7d 3b 74 2e 5a 50 3d 68 7d 2c 32 38 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mb-3",children:[(0,a.jsx)("h1",{className:"font-montserrat text-xl font-semibold flex-1",children:t}),(0,a.jsx)("button",{onClick:s,disabled:l,children:(0,a.jsx)(r.Z,{className:"w-6"})})]})};t.ZP=h},2884:function(e,t,s){"use strict";s.d(t,{J:function(){re
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 29 2c 6c 3d 73 28 33 36 36 30 33 29 3b 74 2e 5a 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 6c 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 73 3d 28 30 2c 6c 2e 75 73 65 52 65 66 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 28 21 30 29 7d 2c 31 65 33 29 3b 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 65 79 65 62 61 6c 6c 22 29 3b 73 2e 63 75 72 72 65 6e 74 3d 74 3d 3e 7b 6c 65 74 20 73 3d 74 2e 63 6c 69 65 6e 74 58 2c 61 3d 74 2e 63 6c 69 65 6e 74 59 3b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),l=s(36603);t.Z=()=>{let[e,t]=(0,l.useState)(!1),s=(0,l.useRef)();return(0,l.useEffect)(()=>{setTimeout(()=>{t(!0)},1e3);{let e=document.querySelectorAll(".eyeball");s.current=t=>{let s=t.clientX,a=t.clientY;e.forEach(e=>{let t=e.getBoundingClientRect(),
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 67 68 74 2d 5b 30 2e 32 35 72 65 6d 5d 20 61 62 73 6f 6c 75 74 65 22 7d 29 7d 29 7d 29 5d 7d 29 7d 7d 2c 33 35 37 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 73 28 38 32 36 39 38 29 3b 74 2e 5a 3d 65 3d 3e 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ght-[0.25rem] absolute"})})})]})}},35778:function(e,t,s){"use strict";var a=s(82698);t.Z=e=>{let{className:t}=e;return(0,a.jsxs)("svg",{className:t,xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",children:[(0,a.jsx)("circle",{className:
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 5f 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 34 30 30 20 34 30 30 22 7d 2c 65 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 73 61 69 64 69 5f 73 76 67 5f 5f 61 29 22 7d 2c 61 7c 7c 28 61 3d 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 41 35 35 39 42
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,arguments)}var g=function(e){return v.createElement("svg",_({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"none",viewBox:"0 0 400 400"},e),v.createElement("g",{clipPath:"url(#saidi_svg__a)"},a||(a=v.createElement("path",{fill:"#1A559B
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 2e 39 30 38 2d 39 33 2e 37 30 36 2d 35 31 2e 31 31 32 2d 31 31 35 2e 30 30 33 22 7d 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 32 34 36 2e 34 35 37 2c 63 79 3a 31 34 35 2e 34 38 35 2c 72 3a 35 31 2e 31 31 33 2c 66 69 6c 6c 3a 22 23 46 33 45 36 45 36 22 7d 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 32 34 32 2e 35 33 36 2c 63 79 3a 31 36 33 2e 30 33 31 2c 72 3a 32 35 2e 35 35 36 2c 66 69 6c 6c 3a 22 23 32 31 31 31 31 31 22 7d 29 2c 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 31 34 34 2e 31 39 31 2c 63 79 3a 39 30 2e 31 31 33 2c 72 3a 35 31 2e 31 31 33 2c 66 69 6c 6c 3a 22 23 46 33 45 36 45 36 22 7d 29 2c 76 2e 63 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .908-93.706-51.112-115.003"}),v.createElement("circle",{cx:246.457,cy:145.485,r:51.113,fill:"#F3E6E6"}),v.createElement("circle",{cx:242.536,cy:163.031,r:25.556,fill:"#211111"}),v.createElement("circle",{cx:144.191,cy:90.113,r:51.113,fill:"#F3E6E6"}),v.cr


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        64192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 963c34db-c01e-00ad-34ed-18a2b9000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103221Z-1657d5bbd48762wn1qw4s5sd3000000004t0000000003mnw
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        65192.168.2.549817188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:21 UTC474OUTGET /_next/static/chunks/1481-28787b17cf88aaa9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"bf58-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25221
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sOek%2B%2FGzi8ARmC9xN%2BujVdID9WNgMQuwM0AHOjKhsQjqfhtikeQAkckc2cfHGkCIE9chIRPfrt5IbJ9yOMaDXXhSjkAU5HS5bnrG8Dv1RdwamRAakCldQck%2FOGjoRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57771fcc44289-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC496INData Raw: 37 63 33 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 38 31 5d 2c 7b 39 35 33 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 73 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 62 61 63 6b 65 6e 64 22 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 7d 2c 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 73 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c36"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1481],{95368:function(e,t,s){s.d(t,{Z:function(){return i}});var i=function(e){return{type:"backend",init:function(e,t,s){},read:function(t,s,i){if("function"==typeof e){if(e.leng
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 7d 7d 29 3b 6c 65 74 20 69 3d 7b 74 79 70 65 3a 22 6c 6f 67 67 65 72 22 2c 6c 6f 67 28 65 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 6c 6f 67 22 2c 65 29 7d 2c 77 61 72 6e 28 65 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 77 61 72 6e 22 2c 65 29 7d 2c 65 72 72 6f 72 28 65 29 7b 74 68 69 73 2e 6f 75 74 70 75 74 28 22 65 72 72 6f 72 22 2c 65 29 7d 2c 6f 75 74 70 75 74 28 65 2c 74 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 5b 65 5d 26 26 63 6f 6e 73 6f 6c 65 5b 65 5d 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 74 29 7d 7d 3b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }});let i={type:"logger",log(e){this.output("log",e)},warn(e){this.output("warn",e)},error(e){this.output("error",e)},output(e,t){console&&console[e]&&console[e].apply(console,t)}};class r{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arg
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 30 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 73 65 74 28 74 2c 73 2b 31 29 7d 29 2c 74 68 69 73 7d 6f 66 66 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 29 7b 69 66 28 21 74 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 64 65 6c 65 74 65 28 74 29 7d 7d 65 6d 69 74 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 73 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 69 3d 31 3b 69 3c 74 3b 69 2b 2b 29 73 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0;this.observers[e].set(t,s+1)}),this}off(e,t){if(this.observers[e]){if(!t){delete this.observers[e];return}this.observers[e].delete(t)}}emit(e){for(var t=arguments.length,s=Array(t>1?t-1:0),i=1;i<t;i++)s[i-1]=arguments[i];this.observers[e]&&Array.from(th
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 74 2c 73 29 3d 3e 7b 6c 65 74 20 69 3d 6d 28 65 2c 73 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6d 28 74 2c 73 29 7d 2c 76 3d 28 65 2c 74 2c 73 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 69 20 69 6e 20 74 29 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 69 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 21 3d 3d 69 26 26 28 69 20 69 6e 20 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 69 5d 7c 7c 65 5b 69 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 69 5d 7c 7c 74 5b 69 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 3f 73 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3a 76 28 65 5b 69 5d 2c 74 5b 69 5d 2c 73 29 3a 65 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t,s)=>{let i=m(e,s);return void 0!==i?i:m(t,s)},v=(e,t,s)=>{for(let i in t)"__proto__"!==i&&"constructor"!==i&&(i in e?"string"==typeof e[i]||e[i]instanceof String||"string"==typeof t[i]||t[i]instanceof String?s&&(e[i]=t[i]):v(e[i],t[i],s):e[i]=t[i]);retu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 72 22 2c 22 62 6f 6f 6c 65 61 6e 22 5d 2e 69 6e 64 65 78 4f 66 28 74 79 70 65 6f 66 20 74 29 3e 2d 31 26 26 6f 3c 69 2e 6c 65 6e 67 74 68 2d 31 29 63 6f 6e 74 69 6e 75 65 3b 65 2b 3d 6f 2d 65 2b 31 3b 62 72 65 61 6b 7d 72 3d 74 7d 72 65 74 75 72 6e 20 72 7d 2c 52 3d 65 3d 3e 65 26 26 65 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 3e 30 3f 65 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2d 22 29 3a 65 3b 63 6c 61 73 73 20 24 20 65 78 74 65 6e 64 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 6e 73 3a 5b 22 74 72 61 6e 73 6c 61 74 69 6f 6e 22 5d 2c 64 65 66 61 75 6c 74 4e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r","boolean"].indexOf(typeof t)>-1&&o<i.length-1)continue;e+=o-e+1;break}r=t}return r},R=e=>e&&e.indexOf("_")>0?e.replace("_","-"):e;class $ extends o{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{ns:["translation"],defaultN
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6e 64 65 78 4f 66 28 22 2e 22 29 3e 2d 31 26 26 28 6f 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 69 3d 74 2c 74 3d 6f 5b 31 5d 29 2c 74 68 69 73 2e 61 64 64 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 63 28 74 68 69 73 2e 64 61 74 61 2c 6f 2c 69 29 2c 72 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 73 2c 69 29 7d 61 64 64 52 65 73 6f 75 72 63 65 73 28 65 2c 74 2c 73 29 7b 6c 65 74 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 6f 72 28 6c 65 74 20 69 20 69 6e 20 73 29 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 5b 69 5d 7c 7c 41 72 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ndexOf(".")>-1&&(o=e.split("."),i=t,t=o[1]),this.addNamespaces(t),c(this.data,o,i),r.silent||this.emit("added",e,t,s,i)}addResources(e,t,s){let i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{silent:!1};for(let i in s)("string"==typeof s[i]||Arr
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 70 72 6f 63 65 73 73 6f 72 73 5b 65 5d 2e 70 72 6f 63 65 73 73 28 74 2c 73 2c 69 2c 72 29 29 7d 29 2c 74 7d 7d 3b 6c 65 74 20 50 3d 7b 7d 3b 63 6c 61 73 73 20 6a 20 65 78 74 65 6e 64 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 73 75 70 65 72 28 29 2c 68 28 5b 22 72 65 73 6f 75 72 63 65 53 74 6f 72 65 22 2c 22 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 22 2c 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 2c 22 69 6e 74 65 72 70 6f 6c 61 74 6f 72 22 2c 22 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 22 2c 22 69 31 38 6e 46 6f 72 6d 61 74 22 2c 22 75 74 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: processors[e].process(t,s,i,r))}),t}};let P={};class j extends o{constructor(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};super(),h(["resourceStore","languageUtils","pluralResolver","interpolator","backendConnector","i18nFormat","uti
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 74 7c 7c 28 74 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 53 74 72 69 6e 67 28 65 29 5d 29 3b 6c 65 74 20 69 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 3f 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 2c 72 3d 76 6f 69 64 20 30 21 3d 3d 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3f 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 2c 7b 6b 65 79 3a 6e 2c 6e 61 6d 65 73 70 61 63 65 73 3a 6f 7d 3d 74 68 69 73 2e 65 78 74 72 61 63 74 46 72 6f 6d 4b 65 79 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t||(t={}),null==e)return"";Array.isArray(e)||(e=[String(e)]);let i=void 0!==t.returnDetails?t.returnDetails:this.options.returnDetails,r=void 0!==t.keySeparator?t.keySeparator:this.options.keySeparator,{key:n,namespaces:o}=this.extractFromKey(e[e.length-1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 28 24 7b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 7d 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 60 3b 72 65 74 75 72 6e 20 69 3f 28 70 2e 72 65 73 3d 65 2c 70 2e 75 73 65 64 50 61 72 61 6d 73 3d 74 68 69 73 2e 67 65 74 55 73 65 64 50 61 72 61 6d 73 44 65 74 61 69 6c 73 28 74 29 2c 70 29 3a 65 7d 69 66 28 72 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 2c 73 3d 65 3f 5b 5d 3a 7b 7d 2c 69 3d 65 3f 64 3a 67 3b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 75 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 75 2c 65 29 29 7b 6c 65 74 20 6e 3d 60 24 7b 69 7d 24 7b 72 7d 24 7b 65 7d 60 3b 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (${this.language})' returned an object instead of string.`;return i?(p.res=e,p.usedParams=this.getUsedParamsDetails(t),p):e}if(r){let e=Array.isArray(u),s=e?[]:{},i=e?d:g;for(let e in u)if(Object.prototype.hasOwnProperty.call(u,e)){let n=`${i}${r}${e}`;s[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 73 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 2c 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 69 66 28 22 66 61 6c 6c 62 61 63 6b 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 26 26 73 26 26 73 5b 30 5d 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 2e 70 75 73 68 28 73 5b 74 5d 29 3b 65 6c 73 65 22 61 6c 6c 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3f 65 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 74 6f 52 65 73 6f 6c 76 65 48 69 65 72 61 72 63 68 79
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s=this.languageUtils.getFallbackCodes(this.options.fallbackLng,t.lng||this.language);if("fallback"===this.options.saveMissingTo&&s&&s[0])for(let t=0;t<s.length;t++)e.push(s[t]);else"all"===this.options.saveMissingTo?e=this.languageUtils.toResolveHierarchy


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        66192.168.2.549819188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC475OUTGET /_next/static/chunks/17097-effdb0b110abea51.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"f682-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25126
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uGluxSuwkCGCf2eUP%2FKip7F47Wbi6T%2BJhxsi5I8Ro%2BPlcRCcn6VTr2mheUOCpP6r%2BiNBujtCKSotIhJNW9d8DErw3xlUZwiPvMCqFcxYDkEmMFfAmUIS%2FOBhKyUVow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57772dd3f4315-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC494INData Raw: 37 63 33 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 30 39 37 5d 2c 7b 31 38 33 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 4e 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 72 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 33 36 36 30 33 29 3b 6c 65 74 20 69 3d 28 30 2c 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 63 6c 69 65 6e 74 49 64 3a 74 2c 6e 6f 6e 63 65 3a 6e 2c 6f 6e 53 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c34"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17097],{18314:function(e,t,n){n.d(t,{Nq:function(){return o},rg:function(){return a}});var r=n(36603);let i=(0,r.createContext)(null);function a(e){let{clientId:t,nonce:n,onScript
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 69 29 3b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 3d 69 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 63 6c 69 65 6e 74 22 2c 65 2e 61 73 79 6e 63 3d 21 30 2c 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 6e 6f 6e 63 65 3d 74 2c 65 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 76 61 72 20 65 3b 6f 28 21 30 29 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 73 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 63 61 6c 6c 28 73 29 7d 2c 65 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =(0,r.useRef)(i);return l.current=i,(0,r.useEffect)(()=>{let e=document.createElement("script");return e.src="https://accounts.google.com/gsi/client",e.async=!0,e.defer=!0,e.nonce=t,e.onload=()=>{var e;o(!0),null===(e=s.current)||void 0===e||e.call(s)},e.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 3d 3d 6e 7c 7c 6e 2e 63 61 6c 6c 28 66 2c 65 29 7d 2c 65 72 72 6f 72 5f 63 61 6c 6c 62 61 63 6b 3a 65 3d 3e 7b 76 61 72 20 74 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 67 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 67 2c 65 29 7d 2c 73 74 61 74 65 3a 75 2c 2e 2e 2e 63 7d 29 3b 70 2e 63 75 72 72 65 6e 74 3d 61 7d 2c 5b 64 2c 68 2c 74 2c 6e 2c 75 5d 29 3b 6c 65 74 20 76 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 70 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 72 65 71 75 65 73 74 41 63 63 65 73 73 54 6f 6b 65 6e 28 65 29 7d 2c 5b 5d 29 2c 79 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ==n||n.call(f,e)},error_callback:e=>{var t;null===(t=g.current)||void 0===t||t.call(g,e)},state:u,...c});p.current=a},[d,h,t,n,u]);let v=(0,r.useCallback)(e=>{var t;return null===(t=p.current)||void 0===t?void 0:t.requestAccessToken(e)},[]),y=(0,r.useCall
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 3b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 5c 6e 7d 5c 6e 2e 72 65 61 63 74 2d 61 70 70 6c 65 2d 73 69 67 6e 69 6e 2d 61 75 74 68 2d 62 74 6e 2d 6c 69 67 68 74 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 7d 5c 6e 2e 72 65 61 63 74 2d 61 70 70 6c 65 2d 73 69 67 6e 69 6e 2d 61 75 74 68 2d 62 74 6e 2d 64 61 72 6b 20 7b 5c 6e 20 20 62 61 63 6b 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;\n overflow: hidden;\n display: inline-flex;\n justify-content: center;\n align-items: center;\n}\n.react-apple-signin-auth-btn-light {\n background-color: #FFF;\n color: #000;\n border-color: #000;\n}\n.react-apple-signin-auth-btn-dark {\n backg
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 63 68 69 6c 64 72 65 6e 3a 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 6c 28 7b 77 69 64 74 68 3a 22 32 34 70 78 22 2c 68 65 69 67 68 74 3a 22 34 34 70 78 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 34 34 22 7d 2c 68 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 73 74 72 6f 6b 65 3a 22 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bject.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}({children:r.default.createElement(r.default.Fragment,null,r.default.createElement("svg",l({width:"24px",height:"44px",viewBox:"0 0 24 44"},h),r.default.createElement("g",{stroke:"n
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 39 37 32 37 20 31 35 2e 31 32 35 33 32 34 38 2c 31 37 2e 31 34 35 30 31 39 35 20 31 34 2e 37 31 38 38 34 30 34 2c 31 37 2e 31 34 35 30 31 39 35 20 43 31 33 2e 36 31 39 34 38 34 39 2c 31 37 2e 31 34 35 30 31 39 35 20 31 32 2e 37 32 33 33 37 31 36 2c 31 37 2e 38 31 30 31 37 35 38 20 31 32 2e 31 35 39 38 33 36 35 2c 31 37 2e 38 31 30 31 37 35 38 20 43 31 31 2e 35 35 30 31 30 39 39 2c 31 37 2e 38 31 30 31 37 35 38 20 31 30 2e 37 34 36 33 37 39 34 2c 31 37 2e 31 38 31 39 37 32 37 20 39 2e 37 39 34 38 33 36 34 38 2c 31 37 2e 31 38 31 39 37 32 37 20 43 37 2e 39 38 34 31 33 33 33 35 2c 31 37 2e 31 38 31 39 37 32 37 20 36 2e 31 34 35 37 31 35 33 38 2c 31 38 2e 36 37 38 35 37 34 32 20 36 2e 31 34 35 37 31 35 33 38 2c 32 31 2e 35 30 35 34 38 38 33 20 43 36 2e 31 34
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9727 15.1253248,17.1450195 14.7188404,17.1450195 C13.6194849,17.1450195 12.7233716,17.8101758 12.1598365,17.8101758 C11.5501099,17.8101758 10.7463794,17.1819727 9.79483648,17.1819727 C7.98413335,17.1819727 6.14571538,18.6785742 6.14571538,21.5054883 C6.14
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 77 2e 41 70 70 6c 65 49 44 2e 61 75 74 68 2e 69 6e 69 74 28 74 29 2c 77 69 6e 64 6f 77 2e 41 70 70 6c 65 49 44 2e 61 75 74 68 2e 73 69 67 6e 49 6e 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 28 65 29 2c 65 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 2c 6e 75 6c 6c 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 3f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 2c 6e 75 6c 6c 7d 29 7d 7d 7d 2c 35 35 38 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: w.AppleID.auth.init(t),window.AppleID.auth.signIn().then(function(e){return n&&n(e),e}).catch(function(e){return r?r(e):console.error(e),null})}).catch(function(e){return r?r(e):console.error(e),null})}}},55870:function(e,t,n){Object.defineProperty(t,"__e
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 72 6e 20 65 28 74 2c 7b 70 6f 6c 6c 46 72 65 71 75 65 6e 63 79 3a 69 2c 70 61 72 65 6e 74 3a 6c 2c 72 65 74 72 69 65 73 3a 75 7d 29 7d 29 7d 7d 2c 37 39 30 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 53 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 5a 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6a 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rn e(t,{pollFrequency:i,parent:l,retries:u})})}},79001:function(e,t,n){n.d(t,{S1:function(){return a},ZT:function(){return r},jU:function(){return o},on:function(){return i}});var r=function(){};function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 64 5f 72 65 66 22 29 2c 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 29 2c 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d_ref"),Symbol.for("react.suspense"),Symbol.for("react.memo"),Symbol.for("react.lazy"),{isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}}),i=Object.assign,a={};function o(e,t,n){t
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 24 74 79 70 65 6f 66 3a 6e 2c 74 79 70 65 3a 65 2c 6b 65 79 3a 6f 2c 72 65 66 3a 73 2c 70 72 6f 70 73 3a 61 2c 5f 6f 77 6e 65 72 3a 6e 75 6c 6c 7d 7d 7d 2c 38 31 39 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 38 30 31 34 29 7d 2c 38 33 30 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 36 36 30 33 29 3b 6c 65 74 20 69 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 74 69 74 6c 65 3a 6e 2c 74 69 74 6c 65 49 64 3a 69 2c 2e 2e 2e 61 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $typeof:n,type:e,key:o,ref:s,props:a,_owner:null}}},81964:function(e,t,n){e.exports=n(48014)},83046:function(e,t,n){var r=n(36603);let i=r.forwardRef(function(e,t){let{title:n,titleId:i,...a}=e;return r.createElement("svg",Object.assign({xmlns:"http://www


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        67192.168.2.549821188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC512OUTOPTIONS /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1032INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PoJb5bfYRB1I2M71wmlmgjYqVG%2B1KpXGwC30%2FAcxwZV8drvc95DghU%2B71VcSJA5chwMwHinibq3iK99ng4I0qpgvqWshvl0Q%2Bcr4uZUn8ylbqrJLA8lXo5Z6Jg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57772f91343f7-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        68192.168.2.549823188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC512OUTOPTIONS /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1028INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BIDwFC8XjX05QTJi6MB1RuIFsy9II5ugtVhtqMGqWdER7oJEi9XW4Gi9j%2BcQedANhEmePPZ0Pfp44iCVng8u0TS0cnU%2BCbQNlAkOCS9MV1RZNqbWDAxkyEWhiw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577732b075e6b-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        69192.168.2.549824188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC512OUTOPTIONS /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1026INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZyHg9SW0nSvlLjgU0fralUP31KktOIvamy74rNteJbooHO4YbVi2g4E5DDAxcU7unf44EpmQ1a1zc9K6iWTOx%2BA6sUd6Ri9kOv3DKcyrhvDOnD1gK9r06kIbYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577733b0c424c-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        70192.168.2.549822188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC512OUTOPTIONS /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1030INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PDA3sqLjeAlh2IBccjAIIJRWMRbdpwLHV8h7m%2BxVW%2FvqGjy5zIW5ub6HL%2FiLb6w3qWUXYURtNwXx1ZvTdkLPElQnHFK2Z9Yc1H19Y9LJarGddi4YM7ZLd7BiLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577733f3043a7-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        71192.168.2.549825188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC512OUTOPTIONS /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1034INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PXikhv2%2Bk6n21ZJFVsNNQYSQdXVr96CHNYoyptWRv6X4%2FG7va2Vc%2FND3fgmkkV5j%2BkHCaRKrse4S1o5PtakqB60e1nQHpVvVhE2RZ3R%2F5J5LKx8b4Pc9wqOftw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57773389041e6-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        72192.168.2.549826104.21.9.1654435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC696OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"3c2e-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F4bcT2ozvMSodvECWg9E%2Fk7WZ3xnajHIc5w4Bm%2FztJQdFkPDN7FSUfP3JizENCc2opXIDtJzGUgIbCOGHW8rm6m216alC%2FwRb8AWL5ZcbK5FtH0pjl1WdX%2BVZpHq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57773abad422e-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC580INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 b5 ff 18 97 b6 ff 82 96 b5 ff b7 97 b6 ff ab 96 b7 ff 5c ff ff ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b8 ff 36 97 b6 ff eb 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b6 ff b6 92 b6 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f bf ff 08 96 b6 ff e2 96 b6 ff ff 96 b5 ff e1 97 b6 ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3c2e h6 (00 h&( \6
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 00 00 00 00 96 b5 ff b7 96 b6 ff ff 97 b6 ff 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 e3 9a 35 35 e3 ff 35 35 e3 b7 00 00 00 00 96 b5 ff 61 96 b6 ff ff 96 b6 ff fe 97 ba ff 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 36 e3 b9 35 35 e3 ff 36 36 e3 75 00 00 00 00 96 b7 ff e5 96 b6 ff ff 98 b7 ff 92 00 00 00 00 00 00 00 00 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 35 e4 9e 35 35 e3 ff 35 35 e3 a4 00 00 00 00 96 b6 ff 7a 97 b7 ff a2 99 b3 ff 0a 35 35 e2 83 36 36 e3 db 35 35 e3 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 e2 4f 35 35 e3 ff 35 35 e3 f4 40 40 ea
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 775555a;665566u555555z556655?77O5555@@
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: b6 ff ff 96 b6 ff 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b6 ff 7b 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 95 b6 ff 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 b5 ff 34 96 b6 ff f7 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b7 ff ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 b7 ff b4 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff c7 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b6 ff 93 96 b6 ff ff 96 b6 ff ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: I{l4
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: e3 ff 35 35 e3 ff 35 35 e3 ff 36 36 e3 b5 00 00 ff 01 00 00 00 00 00 00 00 00 97 b7 ff 67 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 95 b6 ff ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 e3 53 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 39 39 e6 28 00 00 00 00 00 00 00 00 96 b7 ff 27 96 b6 ff f4 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b7 ff fa 96 b9 ff 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 36 e4 72 35 35 e3 ff 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 555566g77S5555555599('366r555
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 35 35 e3 c0 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e4 fd 35 35 e3 f1 35 35 e3 fe 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e2 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 35 dc 1d 35 35 e3 e3 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 36 36 e2 c3 40 40 df 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5555555555555555555555555555555555555555555555555555555566@@
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 97 b6 ff 31 96 b6 ff b9 96 b6 ff ed 96 b5 ff fd 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff fc 96 b6 ff e9 97 b5 ff a5 93 b1 ff 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 b6 ff 07 97 b8 ff 56 97 b6 ff e6 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff e2 98 b7 ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1V
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b7 ff 20 96 b6 ff ca 96 b6 ff fe 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b8 ff 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 b0 ff 1d 95 b5 ff de 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b7 ff e9 92 b3 ff 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 97 b5 ff 53 95 b5 ff ef 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b6 ff c7 aa aa ff 03 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]/S
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 00 00 00 00 00 00 9b bc ff 17 96 b7 ff c5 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b6 ff c1 97 b9 ff 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b6 ff 82 96 b6 ff e0 96 b6 ff 88 94 b5 ff 37 99 b8 ff 19 9f bf ff 08 00 00 00 00 00 00 00 00 00 00 00 00 34 34 e1 66 35 35 e3 f6 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e2 fa 35 35 e2 74 00 00 00 00 00 00 00 00 00 00 00 00 99 cc ff 05 97 b7 ff 8e 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff e1 93 b9 ff 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 744f555555555555t!
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: ff 96 b6 ff ff 96 b6 ff fe 96 b7 ff 8a 99 99 ff 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33 cc 05 36 36 e3 8a 35 35 e3 fe 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 fe 36 36 e1 b5 80 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 80 bf ff 04 96 b7 ff 75 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ee 95 b6 ff 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 336655555555555566uM
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 36 36 e4 e0 35 35 e4 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 3a e8 16 36 36 e3 c1 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e4 c5 37 37 e9 17 00 00 00 00 00 00 00 00 00 00 00 00 94 bc ff 13 96 b6 ff 92 95 b6 ff ea 96 b5 ff fd 96 b6 ff d8 96 b5 ff 72 aa aa ff 03 00 00 00 00 00 00 00 00 35 35 e2 57 35 35 e3 94 35 35 e2 cb 35 35 e3 f8 35 35 e3 ff 35 35 e3 ff 35 35 e3 cb 33 33 e6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6655::6655555555555577r55W55555555555533


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        73192.168.2.549815193.84.85.1784435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC734OUTGET /1SV6g?s=skip HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC385INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=3
                                                                                                                                                                                                                                                                                                                                                                                                        Location: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        74192.168.2.549834188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC498OUTGET /_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"816f-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25221
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1M0qWn6zYr25LBrD2E%2Bpb7SyKArbpODf17bCLNMR28ePJaKaEwGBUWv5SklSNblAQZM7YhL5JfGjsWaVC3Qa89wWUcBvInQrpk0DOmCKbyh7wil%2F7i9klydu1AKSMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577762a4d196c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC500INData Raw: 37 63 33 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 32 33 5d 2c 7b 39 30 34 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 73 29 7b 76 61 72 20 6f 3d 7b 22 2e 2f 61 66 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 37 31 32 39 37 2c 37 31 32 39 37 5d 2c 22 2e 2f 61 66 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 31 36 34 2c 31 36 34 5d 2c 22 2e 2f 61 66 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 37 37 32 36 2c 37 37 32 36 5d 2c 22 2e 2f 61 66 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 37 30 35 30 39 2c 37 30 35 30 39 5d 2c 22 2e 2f 61 66 2f 66 65 61 74 75 72 65 73 2e 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c3a(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[28823],{90492:function(e,n,s){var o={"./af/about.json":[71297,71297],"./af/common.json":[164,164],"./af/dashboard.json":[7726,7726],"./af/dashboard.missing.json":[70509,70509],"./af/features.j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 72 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 32 32 38 35 33 2c 32 32 38 35 33 5d 2c 22 2e 2f 61 72 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 34 34 35 34 35 2c 34 34 35 34 35 5d 2c 22 2e 2f 61 72 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 34 36 39 30 34 2c 34 36 39 30 34 5d 2c 22 2e 2f 61 72 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 36 35 36 35 2c 36 35 36 35 5d 2c 22 2e 2f 61 72 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 39 36 37 39 38 2c 39 36 37 39 38 5d 2c 22 2e 2f 61 72 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 32 30 38 30 34 2c 32 30 38 30 34 5d 2c 22 2e 2f 61 72 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 32 32 30 33 37 2c 32 32 30 33 37 5d 2c 22 2e 2f 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r/about.json":[22853,22853],"./ar/common.json":[44545,44545],"./ar/dashboard.json":[46904,46904],"./ar/dashboard.missing.json":[6565,6565],"./ar/features.json":[96798,96798],"./ar/landing.json":[20804,20804],"./ar/microsite_editor.json":[22037,22037],"./a
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 32 5d 2c 22 2e 2f 63 6e 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 33 36 33 37 37 2c 33 36 33 37 37 5d 2c 22 2e 2f 63 6e 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 35 35 33 38 33 2c 35 35 33 38 33 5d 2c 22 2e 2f 63 6e 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 38 32 35 38 2c 31 38 32 35 38 5d 2c 22 2e 2f 63 6e 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 36 30 36 35 34 2c 36 30 36 35 34 5d 2c 22 2e 2f 63 6e 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 36 38 31 37 39 2c 36 38 31 37 39 5d 2c 22 2e 2f 63 6e 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 37 30 30 34 36 2c 37 30 30 34 36 5d 2c 22 2e 2f 64 65 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 37 38 39 31 33 2c 37 38 39
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2],"./cn/landing.json":[36377,36377],"./cn/microsite_editor.json":[55383,55383],"./cn/microsite_tutorial.json":[18258,18258],"./cn/subscription.json":[60654,60654],"./cn/ticket.json":[68179,68179],"./cn/tos.json":[70046,70046],"./de/about.json":[78913,789
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6e 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 31 39 39 38 35 2c 31 39 39 38 35 5d 2c 22 2e 2f 65 6e 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 33 31 30 34 35 2c 33 31 30 34 35 5d 2c 22 2e 2f 65 6e 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 32 37 32 32 35 2c 32 37 32 32 35 5d 2c 22 2e 2f 66 72 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 35 32 30 39 33 2c 35 32 30 39 33 5d 2c 22 2e 2f 66 72 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 32 32 31 31 38 2c 32 32 31 31 38 5d 2c 22 2e 2f 66 72 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 32 39 38 32 2c 32 39 38 32 5d 2c 22 2e 2f 66 72 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 32 34 31 32 34 2c 32 34 31 32 34 5d 2c 22 2e 2f 66 72 2f 66 65 61 74 75 72 65 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n/subscription.json":[19985,19985],"./en/ticket.json":[31045,31045],"./en/tos.json":[27225,27225],"./fr/about.json":[52093,52093],"./fr/common.json":[22118,22118],"./fr/dashboard.json":[2982,2982],"./fr/dashboard.missing.json":[24124,24124],"./fr/features
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 74 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 36 31 35 36 34 2c 36 31 35 36 34 5d 2c 22 2e 2f 69 74 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 31 33 37 39 33 2c 31 33 37 39 33 5d 2c 22 2e 2f 69 74 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 34 37 39 30 31 2c 34 37 39 30 31 5d 2c 22 2e 2f 69 74 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 35 33 34 36 35 2c 35 33 34 36 35 5d 2c 22 2e 2f 69 74 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 32 38 33 39 2c 32 38 33 39 5d 2c 22 2e 2f 69 74 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 35 30 32 34 2c 31 35 30 32 34 5d 2c 22 2e 2f 69 74 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t/dashboard.json":[61564,61564],"./it/dashboard.missing.json":[13793,13793],"./it/features.json":[47901,47901],"./it/landing.json":[53465,53465],"./it/microsite_editor.json":[2839,2839],"./it/microsite_tutorial.json":[15024,15024],"./it/subscription.json"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 37 36 35 35 32 2c 37 36 35 35 32 5d 2c 22 2e 2f 6b 6f 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 34 38 38 36 33 2c 34 38 38 36 33 5d 2c 22 2e 2f 6b 6f 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 33 30 34 33 2c 33 30 34 33 5d 2c 22 2e 2f 6b 6f 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 32 36 39 35 37 2c 39 33 31 30 30 5d 2c 22 2e 2f 6b 6f 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 38 35 33 35 35 2c 38 35 33 35 35 5d 2c 22 2e 2f 6d 6d 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 31 37 38 32 34 2c 31 37 38 32 34 5d 2c 22 2e 2f 6d 6d 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 31 37 31 38 30 2c 31 37 31 38 30 5d 2c 22 2e 2f 6d 6d 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: itor.json":[76552,76552],"./ko/microsite_tutorial.json":[48863,48863],"./ko/subscription.json":[3043,3043],"./ko/ticket.json":[26957,93100],"./ko/tos.json":[85355,85355],"./mm/about.json":[17824,17824],"./mm/common.json":[17180,17180],"./mm/dashboard.json
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 2c 38 39 35 37 34 5d 2c 22 2e 2f 6e 6c 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 32 37 36 36 33 2c 32 37 36 36 33 5d 2c 22 2e 2f 6e 6f 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 31 36 36 34 37 2c 31 36 36 34 37 5d 2c 22 2e 2f 6e 6f 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 32 38 33 36 33 2c 32 38 33 36 33 5d 2c 22 2e 2f 6e 6f 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 35 31 31 34 37 2c 35 31 31 34 37 5d 2c 22 2e 2f 6e 6f 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 31 34 31 30 35 2c 31 34 31 30 35 5d 2c 22 2e 2f 6e 6f 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 37 38 39 36 2c 37 38 39 36 5d 2c 22 2e 2f 6e 6f 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 36 34 30 34 39 2c 36 34 30 34 39 5d 2c 22 2e 2f 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,89574],"./nl/tos.json":[27663,27663],"./no/about.json":[16647,16647],"./no/common.json":[28363,28363],"./no/dashboard.json":[51147,51147],"./no/dashboard.missing.json":[14105,14105],"./no/features.json":[7896,7896],"./no/landing.json":[64049,64049],"./no
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6e 67 2e 6a 73 6f 6e 22 3a 5b 39 30 39 36 35 2c 39 30 39 36 35 5d 2c 22 2e 2f 70 6b 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 36 32 35 32 36 2c 36 32 35 32 36 5d 2c 22 2e 2f 70 6b 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 38 32 35 31 34 2c 38 32 35 31 34 5d 2c 22 2e 2f 70 6b 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 33 35 30 36 34 2c 33 35 30 36 34 5d 2c 22 2e 2f 70 6b 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 36 32 31 32 2c 31 36 32 31 32 5d 2c 22 2e 2f 70 6b 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 32 31 38 38 31 2c 32 31 38 38 31 5d 2c 22 2e 2f 70 6b 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 35 38 35 37 38 2c 35 38 35 37 38 5d 2c 22 2e 2f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ng.json":[90965,90965],"./pk/features.json":[62526,62526],"./pk/landing.json":[82514,82514],"./pk/microsite_editor.json":[35064,35064],"./pk/microsite_tutorial.json":[16212,16212],"./pk/subscription.json":[21881,21881],"./pk/ticket.json":[58578,58578],"./
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 32 37 35 30 39 2c 32 37 35 30 39 5d 2c 22 2e 2f 73 70 2f 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6a 73 6f 6e 22 3a 5b 37 30 36 35 2c 35 32 36 37 36 5d 2c 22 2e 2f 73 70 2f 74 69 63 6b 65 74 2e 6a 73 6f 6e 22 3a 5b 39 36 37 32 39 2c 39 36 37 32 39 5d 2c 22 2e 2f 73 70 2f 74 6f 73 2e 6a 73 6f 6e 22 3a 5b 39 34 35 31 38 2c 39 34 35 31 38 5d 2c 22 2e 2f 73 76 2f 61 62 6f 75 74 2e 6a 73 6f 6e 22 3a 5b 36 31 39 38 33 2c 36 31 39 38 33 5d 2c 22 2e 2f 73 76 2f 63 6f 6d 6d 6f 6e 2e 6a 73 6f 6e 22 3a 5b 39 36 30 39 2c 39 36 30 39 5d 2c 22 2e 2f 73 76 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 31 36 34 34 37 2c 31 36 34 34 37 5d 2c 22 2e 2f 73 76 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 37 38 36 31 33 2c 37 38 36 31 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 27509,27509],"./sp/subscription.json":[7065,52676],"./sp/ticket.json":[96729,96729],"./sp/tos.json":[94518,94518],"./sv/about.json":[61983,61983],"./sv/common.json":[9609,9609],"./sv/dashboard.json":[16447,16447],"./sv/dashboard.missing.json":[78613,78613
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 32 37 31 39 2c 32 32 37 31 39 5d 2c 22 2e 2f 74 77 2f 64 61 73 68 62 6f 61 72 64 2e 6a 73 6f 6e 22 3a 5b 39 36 36 33 32 2c 39 36 36 33 32 5d 2c 22 2e 2f 74 77 2f 64 61 73 68 62 6f 61 72 64 2e 6d 69 73 73 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 33 38 34 31 32 2c 33 38 34 31 32 5d 2c 22 2e 2f 74 77 2f 66 65 61 74 75 72 65 73 2e 6a 73 6f 6e 22 3a 5b 35 30 30 31 31 2c 35 30 30 31 31 5d 2c 22 2e 2f 74 77 2f 6c 61 6e 64 69 6e 67 2e 6a 73 6f 6e 22 3a 5b 31 31 34 30 2c 31 31 34 30 5d 2c 22 2e 2f 74 77 2f 6d 69 63 72 6f 73 69 74 65 5f 65 64 69 74 6f 72 2e 6a 73 6f 6e 22 3a 5b 33 35 35 35 38 2c 33 35 35 35 38 5d 2c 22 2e 2f 74 77 2f 6d 69 63 72 6f 73 69 74 65 5f 74 75 74 6f 72 69 61 6c 2e 6a 73 6f 6e 22 3a 5b 31 36 31 32 36 2c 31 36 31 32 36 5d 2c 22 2e 2f 74 77 2f 73 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2719,22719],"./tw/dashboard.json":[96632,96632],"./tw/dashboard.missing.json":[38412,38412],"./tw/features.json":[50011,50011],"./tw/landing.json":[1140,1140],"./tw/microsite_editor.json":[35558,35558],"./tw/microsite_tutorial.json":[16126,16126],"./tw/su


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        75192.168.2.549833188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC475OUTGET /_next/static/chunks/56398-a30e12e9f690d1d3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"ce3f-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25126
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aVLc%2Fws2mmPtMd%2BQN4xKTxNfWKA7TjD3u%2FfYjaGqVlvjYBx7UTivxTtHD%2FFx90N2%2FZti3GOwGO%2FP1Ul8syQpKGuIRrN1cgIciy6jdbHzRg47AYhAOrjHkIIBFQEEVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777628700f9d-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC492INData Raw: 37 63 33 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 33 39 38 5d 2c 7b 39 39 36 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 72 3d 6e 28 35 37 37 32 30 29 2c 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 29 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 26 26 28 73 5b 69 5d 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 29 2e 62 69 6e 64 28 30 2c 69 29 29 3b 6e 2e 64 28 74 2c 73 29 7d 2c 31 34 30 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7c32(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56398],{99692:function(e,t,n){"use strict";n.r(t);var r=n(57720),s={};for(var i in r)"default"!==i&&(s[i]=(function(e){return r[e]}).bind(0,i));n.d(t,s)},14034:function(e){"use strict";functio
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 72 28 29 2c 21 28 65 20 69 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 73 29 26 26 74 68 69 73 2e 5f 73 69 7a 65 2b 2b 2c 74 68 69 73 2e 5f 76 61 6c 75 65 73 5b 65 5d 3d 74 7d 3b 76 61 72 20 6e 3d 2f 5b 5e 2e 5e 5c 5d 5e 5b 5d 2b 7c 28 3f 3d 5c 5b 5c 5d 7c 5c 2e 5c 2e 29 2f 67 2c 72 3d 2f 5e 5c 64 2b 24 2f 2c 73 3d 2f 5e 5c 64 2f 2c 69 3d 2f 5b 7e 60 21 23 24 25 5c 5e 26 2a 2b 3d 5c 2d 5c 5b 5c 5d 5c 5c 27 3b 2c 2f 7b 7d 7c 5c 5c 22 3a 3c 3e 5c 3f 5d 2f 67 2c 61 3d 2f 5e 5c 73 2a 28 5b 27 22 5d 3f 29 28 2e 2a 3f 29 28 5c 31 29 5c 73 2a 24 2f 2c 6f 3d 6e 65 77 20 74 28 35 31 32 29 2c 75 3d 6e 65 77 20 74 28 35 31 32 29 2c 6c 3d 6e 65 77 20 74 28 35 31 32 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 67 65 74 28 65 29 7c 7c 6f 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r(),!(e in this._values)&&this._size++,this._values[e]=t};var n=/[^.^\]^[]+|(?=\[\]|\.\.)/g,r=/^\d+$/,s=/^\d/,i=/[~`!#$%\^&*+=\-\[\]\\';,/{}|\\":<>\?]/g,a=/^\s*(['"]?)(.*?)(\1)\s*$/,o=new t(512),u=new t(512),l=new t(512);function c(e){return o.get(e)||o.s
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 74 68 72 6f 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: guments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}function o(e){if(void 0===e)throw ReferenceError("this hasn't been initialised - super() hasn't been called");ret
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 61 74 43 68 61 72 73 3b 72 65 74 75 72 6e 21 21 6e 26 26 28 66 28 65 2c 74 29 3f 72 5b 74 5d 3d 3d 3d 6e 3a 6e 65 77 20 52 65 67 45 78 70 28 73 5b 72 5b 74 5d 5d 29 2e 74 65 73 74 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 22 22 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 6e 29 7c 7c 21 70 28 65 2c 6e 2c 74 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6d 61 73 6b 43 68 61 72 2c 72 3d 65 2e 70 72 65 66 69 78 3b 69 66 28 21 6e 29 7b 66 6f 72 28 3b 74 2e 6c 65 6e 67 74 68 3e 72 2e 6c 65 6e 67 74 68 26 26 66 28 65 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 3b 29 74 3d 74 2e 73 6c 69 63 65 28 30 2c 74 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: atChars;return!!n&&(f(e,t)?r[t]===n:new RegExp(s[r[t]]).test(n))}function d(e,t){return t.split("").every(function(t,n){return f(e,n)||!p(e,n,t)})}function m(e,t){var n=e.maskChar,r=e.prefix;if(!n){for(;t.length>r.length&&f(e,t.length-1);)t=t.slice(0,t.le
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 69 6e 64 6f 77 2e 6d 6f 7a 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 28 77 28 29 3f 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 31 65 33 2f 36 30 29 7d 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 28 77 28 29 7c 7c 63 6c 65 61 72 54 69 6d 65 6f 75 74 29 28 65 29 7d 76 61 72 20 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: indow.mozCancelAnimationFrame}function O(e){return(w()?window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame:function(){return setTimeout(e,1e3/60)})(e)}function F(e){(w()||clearTimeout)(e)}var _=function(e){fun
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 7d 29 3b 76 61 72 20 73 3d 6e 2e 67 65 74 49 6e 70 75 74 44 4f 4d 4e 6f 64 65 28 29 2c 69 3d 6e 2e 69 73 46 6f 63 75 73 65 64 28 29 3b 73 26 26 69 26 26 28 72 2e 64 65 66 65 72 72 65 64 7c 7c 6c 28 73 2c 65 2c 74 29 2c 6e 75 6c 6c 21 3d 3d 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 26 26 46 28 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 29 2c 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 3d 4f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 65 6c 65 63 74 69 6f 6e 44 65 66 65 72 49 64 3d 6e 75 6c 6c 2c 6c 28 73 2c 65 2c 74 29 7d 29 2c 6e 2e 70 72 65 76 69 6f 75 73 53 65 6c 65 63 74 69 6f 6e 3d 7b 73 74 61 72 74 3a 65 2c 65 6e 64 3a 74 2c 6c 65 6e 67 74 68 3a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (e,t,r){void 0===r&&(r={});var s=n.getInputDOMNode(),i=n.isFocused();s&&i&&(r.deferred||l(s,e,t),null!==n.selectionDeferId&&F(n.selectionDeferId),n.selectionDeferId=O(function(){n.selectionDeferId=null,l(s,e,t)}),n.previousSelection={start:e,end:t,length:
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 49 6e 70 75 74 41 75 74 6f 66 69 6c 6c 65 64 28 44 2c 6a 2c 41 2c 24 29 26 26 28 41 3d 67 28 6e 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2c 22 22 29 2c 24 3d 7b 73 74 61 72 74 3a 30 2c 65 6e 64 3a 30 2c 6c 65 6e 67 74 68 3a 30 7d 29 2c 54 26 26 28 24 3d 54 2e 73 65 6c 65 63 74 69 6f 6e 2c 41 3d 54 2e 76 61 6c 75 65 2c 6a 3d 7b 73 74 61 72 74 3a 24 2e 73 74 61 72 74 2b 44 2e 6c 65 6e 67 74 68 2c 65 6e 64 3a 24 2e 73 74 61 72 74 2b 44 2e 6c 65 6e 67 74 68 2c 6c 65 6e 67 74 68 3a 30 7d 2c 44 3d 41 2e 73 6c 69 63 65 28 30 2c 24 2e 73 74 61 72 74 29 2b 44 2b 41 2e 73 6c 69 63 65 28 24 2e 65 6e 64 29 2c 6e 2e 62 65 66 6f 72 65 50 61 73 74 65 53 74 61 74 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 4d 3d 28 74 3d 6e 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2c 72 3d 44 2c 73 3d 6a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: InputAutofilled(D,j,A,$)&&(A=g(n.maskOptions,""),$={start:0,end:0,length:0}),T&&($=T.selection,A=T.value,j={start:$.start+D.length,end:$.start+D.length,length:0},D=A.slice(0,$.start)+D+A.slice($.end),n.beforePasteState=null);var M=(t=n.maskOptions,r=D,s=j
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6e 7d 6e 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 4e 29 2c 6b 28 6e 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 29 26 26 6e 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 28 65 29 2c 6e 2e 69 73 57 69 6e 64 6f 77 73 50 68 6f 6e 65 42 72 6f 77 73 65 72 3f 6e 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 28 56 2e 73 74 61 72 74 2c 56 2e 65 6e 64 2c 7b 64 65 66 65 72 72 65 64 3a 21 30 7d 29 3a 6e 2e 73 65 74 53 65 6c 65 63 74 69 6f 6e 28 56 2e 73 74 61 72 74 2c 56 2e 65 6e 64 29 7d 2c 6e 2e 6f 6e 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 70 72 6f 70 73 2e 62 65 66 6f 72 65 4d 61 73 6b 65 64 56 61 6c 75 65 43 68 61 6e 67 65 2c 72 3d 6e 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2c 73 3d 72 2e 6d 61 73 6b 2c 69 3d 72 2e 70 72 65 66 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n}n.setInputValue(N),k(n.props.onChange)&&n.props.onChange(e),n.isWindowsPhoneBrowser?n.setSelection(V.start,V.end,{deferred:!0}):n.setSelection(V.start,V.end)},n.onFocus=function(e){var t=n.props.beforeMaskedValueChange,r=n.maskOptions,s=r.mask,i=r.prefi
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 6e 2e 6d 6f 75 73 65 44 6f 77 6e 54 69 6d 65 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 65 29 2c 6e 2e 66 6f 63 75 73 65 64 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 74 2e 63 6c 69 65 6e 74 58 2d 6e 2e 6d 6f 75 73 65 44 6f 77 6e 58 29 2c 4d 61 74 68 2e 61 62 73 28 74 2e 63 6c 69 65 6e 74 59 2d 6e 2e 6d 6f 75 73 65 44 6f 77 6e 59 29 29 2c 73 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 6e 2e 6d 6f 75 73 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n.mouseDownTime=(new Date).getTime(),document.addEventListener("mouseup",function e(t){if(document.removeEventListener("mouseup",e),n.focused){var r=Math.max(Math.abs(t.clientX-n.mouseDownX),Math.abs(t.clientY-n.mouseDownY)),s=(new Date).getTime()-n.mouse
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC1369INData Raw: 2c 74 68 69 73 2e 67 65 74 49 6e 70 75 74 44 4f 4d 4e 6f 64 65 28 29 26 26 28 74 68 69 73 2e 69 73 57 69 6e 64 6f 77 73 50 68 6f 6e 65 42 72 6f 77 73 65 72 3d 28 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 2f 77 69 6e 64 6f 77 73 2f 69 2e 74 65 73 74 28 65 29 26 26 2f 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 65 29 29 2c 74 68 69 73 2e 6d 61 73 6b 4f 70 74 69 6f 6e 73 2e 6d 61 73 6b 26 26 74 68 69 73 2e 67 65 74 49 6e 70 75 74 56 61 6c 75 65 28 29 21 3d 3d 74 68 69 73 2e 76 61 6c 75 65 26 26 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 74 68 69 73 2e 76 61 6c 75 65 29 29 7d 2c 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 70 72 65 76 69 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,this.getInputDOMNode()&&(this.isWindowsPhoneBrowser=(e=navigator.userAgent,/windows/i.test(e)&&/phone/i.test(e)),this.maskOptions.mask&&this.getInputValue()!==this.value&&this.setInputValue(this.value))},n.componentDidUpdate=function(){var e=this.previou


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        76192.168.2.54982913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103222Z-1657d5bbd48sqtlf1huhzuwq7000000004f000000000ey0n
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        77192.168.2.54983013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103222Z-1657d5bbd48xdq5dkwwugdpzr0000000052g00000000d0h1
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        78192.168.2.54982713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103222Z-1657d5bbd48dfrdj7px744zp8s00000004m0000000007rz9
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        79192.168.2.54982813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103222Z-1657d5bbd48tnj6wmberkg2xy80000000510000000001d2n
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        80192.168.2.54983113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103222Z-1657d5bbd48cpbzgkvtewk0wu00000000500000000003y3g
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        81192.168.2.54981123.1.237.91443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                                                                                                                        Content-type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-CBT: 1696428841
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-Market: CH
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                                                                                                                        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                                                                                                                        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                                                                                                                                                                                        X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                                                                                                                        X-Device-Touch: false
                                                                                                                                                                                                                                                                                                                                                                                                        X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                                                                                                                        X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                                                                                                                        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                                                                                                                                        X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2484
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728383508742&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 8A1EB170764E4C7ABB2A99668CFD2466 Ref B: LAX311000108021 Ref C: 2024-10-08T10:32:23Z
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                                                                                                        X-CDN-TraceID: 0.15ed0117.1728383543.ae60b8d


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        82192.168.2.549836188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC546OUTGET /_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Sat, 05 Oct 2024 04:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"41e2-1925af33fc0"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 25222
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e0BrtC16VBGD9YkXYv5VSpwNiOybqfPmWlnvTKLLXC%2BLR61YwnJTbhSAG6D3PA2mRFQ3dNLQu%2FiMDftekU72iSBSpggoCu0PfZ233kK1aq53xouDmZIh7r7vUdwPsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577795e7b8c33-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC500INData Raw: 34 31 65 32 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 30 39 5d 2c 7b 34 33 32 38 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 31 39 33 39 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 35 31 30 36 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 32 31 35 33 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 35 34 30 35 29 29 7d 2c 35 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 41e2(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4909],{43282:function(e,t,n){Promise.resolve().then(n.bind(n,51939)),Promise.resolve().then(n.bind(n,51068)),Promise.resolve().then(n.bind(n,21538)),Promise.resolve().then(n.bind(n,35405))},51
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 65 3f 22 73 64 6f 74 69 64 5f 22 3a 22 22 29 2b 22 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 69 6e 5f 63 6f 6e 74 65 6e 74 22 2c 69 6d 67 43 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 5b 32 30 30 70 78 5d 20 73 6d 3a 68 2d 5b 31 35 30 70 78 5d 22 2c 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 31 30 20 77 2d 66 75 6c 6c 22 7d 29 7d 29 7d 2c 68 3d 65 3d 3e 7b 6c 65 74 7b 64 61 74 61 3a 74 7d 3d 65 2c 6e 3d 28 30 2c 64 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 2e 61 74 74 72 73 2e 73 72 63 7c 7c 22 22 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 73 3a 2f 2f 22 29 7c 7c 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 3a 2f 2f 22 29 3f 65 3a 61 2e 5a 50 2b 65 7d 2c 5b 74 2e 61 74 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e?"sdotid_":"")+"blog_article_in_content",imgClassName:"h-[200px] sm:h-[150px]",containerClassName:"mb-10 w-full"})})},h=e=>{let{data:t}=e,n=(0,d.useMemo)(()=>{let e=t.attrs.src||"";return e.startsWith("https://")||e.startsWith("http://")?e:a.ZP+e},[t.att
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 7d 29 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 72 65 64 2d 35 30 30 20 74 65 78 74 2d 72 65 64 2d 35 30 30 20 70 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 22 49 6e 76 61 6c 69 64 20 4d 65 64 69 61 22 7d 29 7d 29 7d 29 7d 2c 70 3d 65 3d 3e 7b 76 61 72 20 74 3b 6c 65 74 7b 64 61 74 61 3a 6e 2c 69 6e 64 65 78 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 64 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 61 70 28 28 65 2c 74 29 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: })}):(0,r.jsx)("div",{className:"text-center border border-red-500 text-red-500 p-4",children:"Invalid Media"})})})},p=e=>{var t;let{data:n,index:a}=e;return(0,r.jsx)(d.Fragment,{children:null==n?void 0:null===(t=n.content)||void 0===t?void 0:t.map((e,t)=
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 70 2c 7b 64 61 74 61 3a 65 2c 69 6e 64 65 78 3a 61 2b 22 5f 22 2b 74 7d 29 7d 2c 22 62 6c 6c 2d 22 2b 74 29 29 7d 2c 22 62 6c 2d 22 2b 74 29 3a 22 6f 72 64 65 72 65 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 30 2c 72 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 69 73 74 2d 64 65 63 69 6d 61 6c 20 6d 6c 2d 31 30 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 63 6f 6e 74 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 6c 69 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: map((e,t)=>(0,r.jsx)("li",{children:(0,r.jsx)(p,{data:e,index:a+"_"+t})},"bll-"+t))},"bl-"+t):"orderedList"===e.type?(0,r.jsx)("ul",{className:"list-decimal ml-10",children:null==e?void 0:null===(i=e.content)||void 0===i?void 0:i.map((e,t)=>(0,r.jsx)("li"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 3d 6e 28 35 34 30 37 29 3b 74 2e 64 65 66 61 75 6c 74 3d 65 3d 3e 7b 6c 65 74 7b 70 6f 73 74 49 64 3a 74 7d 3d 65 2c 6e 3d 28 30 2c 61 2e 45 6b 29 28 29 2c 5b 64 2c 75 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6d 2c 66 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 7b 74 3a 68 7d 3d 28 30 2c 63 2e 24 47 29 28 29 2c 76 3d 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 21 6d 29 7b 74 72 79 7b 66 28 21 30 29 2c 61 77 61 69 74 20 6e 2e 70 6f 73 74 28 22 2f 62 6c 6f 67 73 2f 66 65 65 64 62 61 63 6b 22 2c 7b 62 6c 6f 67 5f 69 64 3a 74 2c 72 65 73 70 6f 6e 73 65 3a 65 7d 29 2c 75 28 21 30 29 7d 63 61 74 63 68 28 65 29 7b 6f 2e 5a 50 2e 65 72 72 6f 72 28 68 28 22 62 6c 6f 67 5f 66 65 65 64 62 61 63 6b 5f 65 72 72 6f 72 22 29 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =n(5407);t.default=e=>{let{postId:t}=e,n=(0,a.Ek)(),[d,u]=(0,s.useState)(!1),[m,f]=(0,s.useState)(!1),{t:h}=(0,c.$G)(),v=async e=>{if(!m){try{f(!0),await n.post("/blogs/feedback",{blog_id:t,response:e}),u(!0)}catch(e){o.ZP.error(h("blog_feedback_error"))}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 76 3d 22 22 2c 69 6d 67 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 4e 61 6d 65 3a 70 3d 22 22 2c 73 74 69 63 6b 79 3a 77 3d 21 31 7d 3d 65 2c 62 3d 28 30 2c 61 2e 45 6b 29 28 29 2c 5b 78 2c 67 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 67 28 21 30 29 2c 5b 5d 29 3b 6c 65 74 20 5f 3d 28 30 2c 64 2e 52 29 28 29 2c 79 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 6a 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 6b 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 21 31 29 2c 4e 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 21 31 29 2c 5b 43 2c 41 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 7b 77 69 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nerClassName:v="",imgContainerClassName:p="",sticky:w=!1}=e,b=(0,a.Ek)(),[x,g]=(0,s.useState)(!1);(0,s.useEffect)(()=>g(!0),[]);let _=(0,d.R)(),y=(0,s.useRef)(null),j=(0,s.useRef)(null),k=(0,s.useRef)(!1),N=(0,s.useRef)(!1),[C,A]=(0,s.useState)(null),{wid
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 28 22 6c 6f 61 64 65 64 22 2c 43 2e 75 75 69 64 29 2c 52 28 21 30 29 2c 7a 28 22 61 64 5f 6c 6f 61 64 65 64 22 29 29 7d 2c 7a 3d 65 3d 3e 7b 77 69 6e 64 6f 77 2e 67 74 61 67 28 22 65 76 65 6e 74 22 2c 65 2c 7b 75 6e 69 74 3a 74 2c 69 6e 76 5f 69 64 3a 43 2e 75 75 69 64 2c 70 61 74 68 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 29 7d 2c 50 3d 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 28 65 2e 74 65 78 74 3d 74 2e 69 6e 6e 65 72 48 54 4d 4c 2c 74 2e 61 74 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ("loaded",C.uuid),R(!0),z("ad_loaded"))},z=e=>{window.gtag("event",e,{unit:t,inv_id:C.uuid,path:window.location.pathname})},P=e=>{for(let t of e.getElementsByTagName("script")){let e=document.createElement("script");for(let n of(e.text=t.innerHTML,t.attri
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 30 2c 72 2e 6a 73 78 29 28 73 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 7d 7d 2c 33 31 37 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 32 36 39 38 29 2c 61 3d 6e 28 35 37 32 37 36 29 2c 6c 3d 6e 28 31 38 37 36 39 29 2c 69 3d 6e 28 33 36 36 30 33 29 2c 73 3d 6e 28 34 39 33 34 31 29 2c 6f 3d 6e 28 32 33 30 37 32 29 3b 6c 65 74 20 63 3d 28 30 2c 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 7d 29 2c 64 3d 65 3d 3e 7b 6c 65 74 7b 61 64 73 3a 74 2c 6b 69 6e 64 3a 6e 7d 3d 65 3b 69 66 28 28 30 2c 69 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 76 61 72 20 65 2c 72 2c 61 2c 6c 3b 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0,r.jsx)(s.Fragment,{})}},31733:function(e,t,n){"use strict";n.d(t,{R:function(){return u}});var r=n(82698),a=n(57276),l=n(18769),i=n(36603),s=n(49341),o=n(23072);let c=(0,i.createContext)({}),d=e=>{let{ads:t,kind:n}=e;if((0,i.useMemo)(()=>{var e,r,a,l;t.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 21 31 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 73 74 69 6c 6c 41 63 74 69 76 65 29 26 26 28 72 3d 21 31 29 2c 22 4d 49 43 52 4f 53 49 54 45 22 3d 3d 3d 66 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 68 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 68 6f 77 5f 61 64 29 3d 3d 3d 21 31 26 26 28 72 3d 21 31 29 2c 21 30 3d 3d 3d 75 26 26 28 72 3d 21 31 29 2c 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 66 6f 72 63 65 29 26 26 28 72 3d 21 30 29 2c 72 7d 2c 5b 6e 2c 6d 2c 66 2c 68 2c 75 5d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 63 2e 50 72 6f 76 69 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !1;return(null==m?void 0:m.stillActive)&&(r=!1),"MICROSITE"===f&&(null===(t=h.data)||void 0===t?void 0:null===(e=t.data)||void 0===e?void 0:e.show_ad)===!1&&(r=!1),!0===u&&(r=!1),(null==n?void 0:n.force)&&(r=!0),r},[n,m,f,h,u]);return(0,r.jsxs)(c.Provider
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1369INData Raw: 7b 76 61 72 20 74 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 65 29 3b 74 2e 63 75 72 72 65 6e 74 3d 65 2c 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 63 75 72 72 65 6e 74 28 29 7d 7d 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 30 29 2c 6e 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 65 29 2c 61 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 73 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 2e 63 75 72 72 65 6e 74 29 2c 74 2e 63 75 72 72 65 6e 74 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {var t=(0,r.useRef)(e);t.current=e,a(function(){return function(){return t.current()}})},i=function(e){var t=(0,r.useRef)(0),n=(0,r.useState)(e),a=n[0],i=n[1],s=(0,r.useCallback)(function(e){cancelAnimationFrame(t.current),t.current=requestAnimationFrame(


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        83192.168.2.549837151.101.129.554435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC353OUTGET /js/16554/ats.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: anymind360.com
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 178929
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 20:34:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 09:31:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"fe092b43f9460206391f23667ba59525"
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-generation: 1727861479801356
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-stored-content-length: 43688
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: crc32c=TJRBCw==
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-hash: md5=/gkrQ/lGAgY5HyNme6WVJQ==
                                                                                                                                                                                                                                                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                                        Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY1mIptmrkIeAPqkoE2D-HGl18jBFIQ8YOtUcFQFy5nKR90hKOmuQtM9G1I0Qx0sEU1Rs1o
                                                                                                                                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 50281
                                                                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-tyo11925-TYO, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1, 1
                                                                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1728383543.288891,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=1200
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 7b 22 61 64 73 22 3a 22 33 2e 31 2e 32 39 30 20 76 65 72 33 22 2c 22 70 77 61 22 3a 22 33 2e 31 2e 32 39 30 22 2c 22 63 6f 72 65 22 3a 22 33 2e 31 2e 32 39 30 22 2c 22 62 75 6e 64 6c 65 72 22 3a 22 33 2e 31 2e 32 39 30 22 7d 20 2d 20 65 6e 76 3a 20 70 72 6f 64 20 2d 20 62 75 6e 64 6c 65 20 64 61 74 65 3a 20 32 30 32 34 2d 31 30 2d 30 32 54 31 38 3a 33 31 3a 30 31 2e 34 31 33 5a 0a 20 2a 0a 20 2a 2f 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 41 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 3d 69 28 33 33 35 29 2c 6e 3d 69 28 32 38 34 29 2c 6f 3d 69 28 34 35 36 29 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! * version: {"ads":"3.1.290 ver3","pwa":"3.1.290","core":"3.1.290","bundler":"3.1.290"} - env: prod - bundle date: 2024-10-02T18:31:01.413Z * */(()=>{"use strict";var __webpack_modules__={8:(t,e,i)=>{i.d(e,{A:()=>d});var s=i(335),n=i(284),o=i(456),r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 74 50 61 74 68 29 29 7d 2c 74 68 69 73 2e 63 72 65 61 74 65 41 64 4f 62 73 65 72 76 65 72 3d 28 74 2c 65 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 65 6e 61 62 6c 65 41 64 52 65 63 6f 76 65 72 79 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 3b 69 2e 64 69 76 49 44 73 3d 69 2e 64 69 76 49 44 73 2e 6d 61 70 28 28 74 3d 3e 74 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 29 3f 74 2e 73 70 6c 69 74 28 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 29 5b 30 5d 2b 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 2b 74 68 69 73 2e 72 61 6e 64 6f 6d 53 75 66 66 69 78 2b 2b 3a 74 2b 74 68 69 73 2e 64 69 76 49 64 53 75 66 66 69 78 2b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tPath))},this.createAdObserver=(t,e)=>{if(!this.enableAdRecovery)return;const i=JSON.parse(JSON.stringify(t));i.divIDs=i.divIDs.map((t=>t.includes(this.divIdSuffix)?t.split(this.divIdSuffix)[0]+this.divIdSuffix+this.randomSuffix++:t+this.divIdSuffix+this.
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6f 26 26 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 73 2e 76 46 2e 6c 6f 67 28 22 64 69 73 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 6f 62 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 6e 6f 64 65 3a 20 22 2c 74 29 7d 29 2c 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 54 69 6d 65 29 7d 29 2c 74 68 69 73 2e 64 65 6c 61 79 54 69 6d 65 29 7d 7d 7d 7d 2c 31 33 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6a 43 3a 28 29 3d 3e 61 2c 72 47 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 3d 69 28 39 33 39 29 2c 6e 3d 69 28 33 33 35 29 3b 63 6f 6e 73 74 20 6f 3d 77 69 6e 64 6f 77 2e 73 61 73 3d 77 69 6e 64 6f 77 2e 73 61 73 7c 7c 7b 7d 3b 6f 2e 63 6d 64 3d 6f 2e 63 6d 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: setTimeout((()=>{n.disconnect(),o&&o.disconnect(),s.vF.log("disconnect from observation of node: ",t)}),this.disconnectTime)}),this.delayTime)}}}},139:(t,e,i)=>{i.d(e,{jC:()=>a,rG:()=>d});var s=i(939),n=i(335);const o=window.sas=window.sas||{};o.cmd=o.cmd
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 62 69 64 41 6e 61 6c 79 74 69 63 73 43 6f 6e 66 69 67 3d 7b 61 64 55 6e 69 74 49 64 50 61 74 68 4d 61 70 70 69 6e 67 3a 7b 7d 2c 61 6d 50 72 65 62 69 64 42 69 64 64 65 72 4d 61 70 3a 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 43 6f 6e 66 69 67 2e 61 6d 50 72 65 62 69 64 42 69 64 64 65 72 4d 61 70 7d 2c 74 68 69 73 2e 67 70 74 53 6c 6f 74 43 6f 6e 66 69 67 73 46 6f 72 53 52 41 3d 5b 5d 2c 74 68 69 73 2e 67 70 74 53 6c 6f 74 43 6f 6e 66 69 67 73 3d 5b 5d 2c 74 68 69 73 2e 72 65 66 65 72 72 65 72 48 69 73 74 6f 72 79 3d 5b 5d 2c 74 68 69 73 2e 69 6e 49 66 72 61 6d 65 3d 28 29 3d 3e 77 69 6e 64 6f 77 21 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2c 74 68 69 73 2e 66 69 6c 74 65 72 43 6f 6e 66 69 67 3d 28 29 3d 3e 7b 69 66 28 73 2e 76 46 2e 6c 6f 67 28 22 64 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bidAnalyticsConfig={adUnitIdPathMapping:{},amPrebidBidderMap:this.originalConfig.amPrebidBidderMap},this.gptSlotConfigsForSRA=[],this.gptSlotConfigs=[],this.referrerHistory=[],this.inIframe=()=>window!==window.parent,this.filterConfig=()=>{if(s.vF.log("de
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 7c 21 28 30 2c 6e 2e 7a 65 29 28 74 68 69 73 2e 73 69 74 65 53 65 74 74 69 6e 67 2e 6b 65 79 77 6f 72 64 73 42 6c 6f 63 6b 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 73 69 74 65 53 65 74 74 69 6e 67 2e 65 6e 61 62 6c 65 53 65 70 61 72 61 74 65 52 65 71 75 65 73 74 3f 6c 3a 72 3b 63 6f 6e 73 74 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 22 69 6e 20 69 2e 73 65 74 74 69 6e 67 73 26 26 69 2e 73 65 74 74 69 6e 67 73 2e 75 73 65 46 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 3b 69 66 28 22 6f 76 65 72 6c 61 79 22 3d 3d 69 2e 74 79 70 65 26 26 6e 26 26 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 74 3d 3e 22 6f 76 65 72 6c 61 79 22 21 3d 3d 74 29 29 2c 64 2e 70 75 73 68 28 22 6f 76 65 72 6c 61 79 22 29 29 2c 74 2e 73 6f 6d 65 28 28 74 3d 3e 69 2e 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |!(0,n.ze)(this.siteSetting.keywordsBlock)){let t=this.siteSetting.enableSeparateRequest?l:r;const n="functionTrigger"in i.settings&&i.settings.useFunctionTrigger;if("overlay"==i.type&&n&&(t=t.filter((t=>"overlay"!==t)),d.push("overlay")),t.some((t=>i.typ
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 73 2e 70 72 65 62 69 64 4f 6e 6c 79 53 6c 6f 74 73 44 69 76 49 64 73 3d 65 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 74 68 69 73 2e 67 70 74 53 6c 6f 74 43 6f 6e 66 69 67 73 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 64 69 76 49 64 3d 3d 3d 74 29 29 29 29 7d 7d 67 65 74 20 63 75 72 72 65 6e 74 55 72 6c 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 67 65 74 20 63 75 72 72 65 6e 74 55 72 6c 50 61 74 68 28 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s.prebidOnlySlotsDivIds=e.filter((t=>!this.gptSlotConfigs.some((e=>e.divId===t))))}}get currentUrl(){const t=document.location.pathname+document.location.search+document.location.hash;return decodeURIComponent(t)}get currentUrlPath(){return decodeURICompo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 46 2e 6c 6f 67 28 6b 65 79 2b 22 3a 20 66 69 6e 64 20 74 61 72 67 65 74 22 29 2c 72 65 73 6f 6c 76 65 28 21 30 29 2c 6f 62 73 65 72 76 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 29 7d 2c 74 68 69 73 2e 77 61 69 74 46 6f 72 43 6f 6e 64 69 74 69 6f 6e 4d 65 74 3d 61 73 79 6e 63 28 70 61 72 65 6e 74 45 6c 6d 2c 69 6e 73 74 61 6e 63 65 43 6f 75 6e 74 2c 66 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 2c 61 64 55 6e 69 74 50 61 74 68 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 65 73 6f 6c 76 65 3d 3e 7b 63 6f 6e 73 74 20 6b 65 79 3d 69 6e 73 74 61 6e 63 65 43 6f 75 6e 74 2b 61 64 55 6e 69 74 50 61 74 68 3b 6c 65 74 20 72 65 73 75 6c 74 3b 74 72 79 7b 72 65 73 75 6c 74 3d 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 54 72 69 67 67 65 72 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: F.log(key+": find target"),resolve(!0),observer.disconnect())},this.waitForConditionMet=async(parentElm,instanceCount,functionTrigger,adUnitPath)=>new Promise((resolve=>{const key=instanceCount+adUnitPath;let result;try{result=eval(functionTrigger)}catch(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 31 7d 29 2c 65 29 29 7d 7d 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 3d 67 6f 6f 67 6c 65 74 61 67 2e 63 6d 64 7c 7c 5b 5d 3b 63 6c 61 73 73 20 47 70 74 4c 6f 67 67 65 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 3d 5f 4c 6f 67 67 65 72 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 2e 76 46 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 3d 74 2c 74 68 69 73 2e 6c 6f 67 3d 28 2e 2e 2e 74 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 67 70 74 3a 22 2c 2e 2e 2e 74 29 7d 2c 74 68 69 73 2e 65 72 72 6f 72 3d 28 2e 2e 2e 74 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 65 72 72 6f 72 28 22 67 70 74 3a 22 2c 2e 2e 2e 74 29 7d 7d 7d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: etTimeout((function(){i=!1}),e))}}googletag.cmd=googletag.cmd||[];class GptLogger{constructor(t=_Logger__WEBPACK_IMPORTED_MODULE_0__.vF){this.logger=t,this.log=(...t)=>{this.logger.log("gpt:",...t)},this.error=(...t)=>{this.logger.error("gpt:",...t)}}}con
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 31 5f 5f 2e 6e 4c 29 28 21 30 2c 47 50 54 5f 55 52 4c 29 7d 2c 74 68 69 73 2e 73 65 74 46 6f 72 63 65 53 61 66 65 46 72 61 6d 65 46 6f 72 53 6c 6f 74 3d 28 74 2c 65 29 3d 3e 7b 74 2e 73 65 74 46 6f 72 63 65 53 61 66 65 46 72 61 6d 65 28 65 29 7d 2c 74 68 69 73 2e 73 65 74 54 61 72 67 65 74 69 6e 67 46 6f 72 45 61 63 68 53 6c 6f 74 3d 28 73 6c 6f 74 2c 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 73 29 3d 3e 7b 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 73 2e 66 6f 72 45 61 63 68 28 28 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 3d 3e 7b 69 66 28 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66 69 67 2e 69 73 41 63 74 69 76 65 29 7b 63 6f 6e 73 74 20 6b 65 79 43 6f 6e 66 69 67 3d 73 65 74 54 61 72 67 65 74 69 6e 67 43 6f 6e 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1__.nL)(!0,GPT_URL)},this.setForceSafeFrameForSlot=(t,e)=>{t.setForceSafeFrame(e)},this.setTargetingForEachSlot=(slot,setTargetingConfigs)=>{setTargetingConfigs.forEach((setTargetingConfig=>{if(setTargetingConfig.isActive){const keyConfig=setTargetingConf
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1378INData Raw: 72 6c 7d 20 66 61 69 6c 65 64 20 62 79 20 24 7b 74 7d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 63 75 73 74 6f 6d 53 63 72 69 70 74 29 74 72 79 7b 61 77 61 69 74 20 65 76 61 6c 28 63 75 73 74 6f 6d 53 63 72 69 70 74 29 7d 63 61 74 63 68 28 74 29 7b 67 70 74 4c 6f 67 67 65 72 2e 65 72 72 6f 72 28 6c 61 62 65 6c 2c 22 46 61 69 6c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 22 2c 74 29 7d 7d 2c 74 68 69 73 2e 72 65 66 72 65 73 68 41 64 73 3d 28 74 2c 65 2c 69 3d 21 30 29 3d 3e 7b 65 7c 7c 28 74 3d 74 2e 66 69 6c 74 65 72 28 28 74 3d 3e 21 74 68 69 73 2e 72 65 66 72 65 73 68 65 64 53 6c 6f 74 73 2e 73 6f 6d 65 28 28 65 3d 3e 74 3d 3d 3d 65 29 29 29 29 29 2c 30 3c 74 2e 6c 65 6e 67 74 68 3f 28 5f 4c 6f 67 67 65 72 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rl} failed by ${t}`)}));else if(customScript)try{await eval(customScript)}catch(t){gptLogger.error(label,"Fail custom script",t)}},this.refreshAds=(t,e,i=!0)=>{e||(t=t.filter((t=>!this.refreshedSlots.some((e=>t===e))))),0<t.length?(_Logger__WEBPACK_IMPORT


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        84192.168.2.54984113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103223Z-1657d5bbd48tnj6wmberkg2xy800000004u000000000e618
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        85192.168.2.54983813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103223Z-1657d5bbd482tlqpvyz9e93p5400000004vg00000000bhu0
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        86192.168.2.54984013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103223Z-1657d5bbd48vlsxxpe15ac3q7n00000004w0000000004wyh
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        87192.168.2.54984213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103223Z-1657d5bbd48dfrdj7px744zp8s00000004gg00000000c8kq
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        88192.168.2.54983913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103223Z-1657d5bbd48tqvfc1ysmtbdrg000000004tg000000002mqn
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        89192.168.2.549843142.250.186.664435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC634OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 08 Oct 2024 10:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: 188 / 20004 / m202410030101 / config-hash: 3564263562507503730
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 107269
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,d)){b=g;break a}}b=void 0}return b}},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototyp
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC1390INData Raw: 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScrip


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        90192.168.2.549851188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383540,fbizut,f8b3e13655222827d5f9902e149b1a58,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:23 UTC37OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 73 74 69 63 6b 79 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_sticky"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1118INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xS4dBehATeD%2FknvPXNg%2FUQ%2BEytWd4xsmCMFsFw4V%2FtkiXMfiVJ3ktvPTxVJwYzW5LPoygh7dPyTRRhPmY7%2FAVb8fYkTku85lTL08mVylkNPpBy%2BqSqaydl51hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777e7f5943dd-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC59INData Raw: 33 35 0d 0a 7b 22 63 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 65 6e 74 69 74 79 5f 6e 6f 74 5f 66 6f 75 6e 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 35{"code":404,"message":"entity_not_found","data":null}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        91192.168.2.549854188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 34
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383540,tfzifx,607699ca33ae19105e3ffa66c71414c7,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC34OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 74 6f 70 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_top"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC1111INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pZze%2Bw2zp5OCUzCmTiaihcxjOFpTpj0GSIwi3RMiK5MsfS7FVbxEOxR3CWfy%2FpxCC4o172UcBF97izsOgq6%2BSPFz%2FBQAxtXyjZj36nnnpfl2%2BUUcBTZipmj%2Bqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777ecbe34299-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC258INData Raw: 31 63 36 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 34 64 64 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 31 35 38 31 37 37 31 63 2d 30 36 31 37 2d 34 35 63 64 2d 39 65 36 64 2d 39 38 39 35 39 64 66 32 66 34 39 61 5f 34 37 36 33 78 36 32 35 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 32 35 36 61 65 31 66 62 2d 32 33 31 33 2d 34 32 36 34 2d 38 35 35 30 2d 33 35 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1c6{"code":200,"data":{"id":"66bf34ddaf5f1e07bc7105c2","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/256ae1fb-2313-4264-8550-35d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC203INData Raw: 37 61 31 63 33 63 5f 31 36 33 38 78 36 32 35 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f 61 70 69 2f 73 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 34 64 64 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 32 5c 75 30 30 32 36 72 3d 30 39 32 37 30 66 65 62 2d 65 34 66 36 2d 34 34 33 34 2d 61 32 34 36 2d 30 62 36 35 30 36 63 66 34 30 35 31 22 2c 22 75 75 69 64 22 3a 22 30 39 32 37 30 66 65 62 2d 65 34 66 36 2d 34 34 33 34 2d 61 32 34 36 2d 30 62 36 35 30 36 63 66 34 30 35 31 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7a1c3c_1638x625.webp.jpeg","html":null,"click_url":"https://app.s.id/api/sda/goto?u=66bf34ddaf5f1e07bc7105c2\u0026r=09270feb-e4f6-4434-a246-0b6506cf4051","uuid":"09270feb-e4f6-4434-a246-0b6506cf4051"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        92192.168.2.549855188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 41
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383540,edly6a,47754c7be259b666a601a0bbe968e07e,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC41OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 69 6e 5f 63 6f 6e 74 65 6e 74 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_in_content"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC1103INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OjEE9gy7wXKxAme2DKIH3qYvJITil2au9yqiS7HgTi8vvfsFAOIR8HjBaum%2BmS6TDB6NaakkGcmw8RjMydmzR3RuP3VyxSgPJ3%2F6Gdis89LujZuGSrvAoOIyJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777ecc19de99-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC266INData Raw: 31 63 36 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 35 31 36 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 62 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 37 30 34 66 36 31 63 31 2d 62 35 38 37 2d 34 35 30 64 2d 62 36 63 32 2d 36 32 62 65 38 34 38 34 37 32 34 63 5f 33 31 30 30 78 35 30 30 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 31 37 32 65 61 64 63 30 2d 30 61 31 39 2d 34 64 65 30 2d 39 32 65 66 2d 63 62 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1c6{"code":200,"data":{"id":"66bf3516af5f1e07bc7105cb","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/172eadc0-0a19-4de0-92ef-cb1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC195INData Raw: 36 33 38 78 36 32 35 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f 61 70 69 2f 73 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 35 31 36 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 62 5c 75 30 30 32 36 72 3d 35 36 64 61 36 62 34 65 2d 37 31 32 33 2d 34 62 37 32 2d 61 31 33 34 2d 39 35 31 30 36 31 33 64 63 35 31 38 22 2c 22 75 75 69 64 22 3a 22 35 36 64 61 36 62 34 65 2d 37 31 32 33 2d 34 62 37 32 2d 61 31 33 34 2d 39 35 31 30 36 31 33 64 63 35 31 38 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 638x625.webp.jpeg","html":null,"click_url":"https://app.s.id/api/sda/goto?u=66bf3516af5f1e07bc7105cb\u0026r=56da6b4e-7123-4b72-a134-9510613dc518","uuid":"56da6b4e-7123-4b72-a134-9510613dc518"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        93192.168.2.549857188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 38
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383540,ecvhsv,1ec81ca3d20964b7a0cfb24486f0c944,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC38OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 73 69 64 65 62 61 72 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_sidebar"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC1105INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1dE%2BdXFWqfCsF3oHd6Dik3yFoejl4HYrHlhiyqrapVdBdyIWstd6XyWoM2WUah9%2BoBUDzFNUWiuX3lt2Pchske9SfE3oQjF1Vxo7CbGFRjLRFdV3Hu2x%2BKWTag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777edfd4428b-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC264INData Raw: 31 63 38 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 35 30 61 62 37 65 63 34 30 64 66 64 66 30 64 63 62 33 36 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 31 63 65 31 64 35 36 32 2d 33 31 31 38 2d 34 62 63 34 2d 62 39 39 63 2d 31 33 61 65 63 65 65 30 61 66 36 33 5f 31 32 35 30 78 31 32 35 30 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 31 63 65 31 64 35 36 32 2d 33 31 31 38 2d 34 62 63 34 2d 62 39 39 63 2d 31 33
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1c8{"code":200,"data":{"id":"66bf350ab7ec40dfdf0dcb36","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/1ce1d562-3118-4bc4-b99c-13
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC199INData Raw: 33 5f 31 32 35 30 78 31 32 35 30 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f 61 70 69 2f 73 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 35 30 61 62 37 65 63 34 30 64 66 64 66 30 64 63 62 33 36 5c 75 30 30 32 36 72 3d 36 64 33 37 65 62 34 38 2d 30 66 36 30 2d 34 66 39 38 2d 38 62 37 32 2d 36 61 38 66 30 38 39 31 32 36 63 36 22 2c 22 75 75 69 64 22 3a 22 36 64 33 37 65 62 34 38 2d 30 66 36 30 2d 34 66 39 38 2d 38 62 37 32 2d 36 61 38 66 30 38 39 31 32 36 63 36 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3_1250x1250.webp.jpeg","html":null,"click_url":"https://app.s.id/api/sda/goto?u=66bf350ab7ec40dfdf0dcb36\u0026r=6d37eb48-0f60-4f98-8b72-6a8f089126c6","uuid":"6d37eb48-0f60-4f98-8b72-6a8f089126c6"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        94192.168.2.549859188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383540,0dbe97,8ab06d5291c111f6bdc62e137e0f2ff1,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC37OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 66 6f 6f 74 65 72 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_footer"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1103INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UA1w0TUdAIMOO1viOBeLNyJ9E5BMnAQKfqvSYKct4I3G1NgbTv7ap5tsBUTJW%2B1Rmcw5klaqGZdKIKN%2BH607kkx2GKs1B9gIXQr70XmlQTOsSa7ItbcFTHY8rQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777f0a616a5e-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC266INData Raw: 31 37 65 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 35 32 38 61 66 35 66 31 65 30 37 62 63 37 31 30 35 64 63 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 6b 6c 69 70 5f 32 33 31 30 5f 68 6f 6d 65 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 6b 6c 69 70 5f 32 33 31 30 5f 68 6f 6d 65 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 17e{"code":200,"data":{"id":"66bf3528af5f1e07bc7105dc","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/klip_2310_home.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/klip_2310_home.jpeg","html":null,"click_url":"https://app.s.id/
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC123INData Raw: 6f 3f 75 3d 36 36 62 66 33 35 32 38 61 66 35 66 31 65 30 37 62 63 37 31 30 35 64 63 5c 75 30 30 32 36 72 3d 63 62 33 32 32 31 63 37 2d 61 30 65 65 2d 34 66 63 64 2d 38 65 34 36 2d 32 32 65 61 37 65 63 35 37 66 36 63 22 2c 22 75 75 69 64 22 3a 22 63 62 33 32 32 31 63 37 2d 61 30 65 65 2d 34 66 63 64 2d 38 65 34 36 2d 32 32 65 61 37 65 63 35 37 66 36 63 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o?u=66bf3528af5f1e07bc7105dc\u0026r=cb3221c7-a0ee-4fcd-8e46-22ea7ec57f6c","uuid":"cb3221c7-a0ee-4fcd-8e46-22ea7ec57f6c"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        95192.168.2.549861104.21.9.1654435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC848OUTGET /en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.2025387531.1728383540; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383540.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        x-middleware-rewrite: /blog/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: Next.js
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iWZmCnwGNuQMx7%2FFgZ9y2YcdX0JKHgK8lr9i2CEpOadAZjIyqp44pcedYPKxhegwxnswIbeEHeFlrgPD%2FIt%2BhKZifx4J5ag7trestOaFlDJbIUQEzLm3VMeKqR1w"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777f1dbb8cb4-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC419INData Raw: 32 39 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 69 6d 61 67 65 73 2f 73 69 64 2d 6e 65 75 2d 6c 6f 67 6f 2d 64 61 72 6b 2e 73 76 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 29fc<!DOCTYPE html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://assets.s.id/images/sid-neu-logo-dark.svg"/><link rel="preload" as
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 39 62 36 35 37 31 37 61 36 63 32 32 39 32 38 61 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 31 35 65 61 63 63 63 38 61 38 37 39 36 38 37 31 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/9b65717a6c22928a.css" data-precedence="next"/><link rel="stylesheet" href="https://assets.s.id/_next/static/css/15eaccc8a8796871.css" data-precedence="next"/><link rel="preload" as
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 38 37 36 39 2d 30 63 36 61 31 62 64 66 61 31 31 36 61 65 36 38 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 37 34 31 38 2d 62 30 65 33 62 66 39 39 61 33 61 63 62 34 61 33 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 34 38 31 2d 32 38 37 38 37 62 31 37 63 66 38 38 61 61 61 39 2e 6a 73 22 20 61 73 79 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ts.s.id/_next/static/chunks/18769-0c6a1bdfa116ae68.js" async=""></script><script src="https://assets.s.id/_next/static/chunks/37418-b0e3bf99a3acb4a3.js" async=""></script><script src="https://assets.s.id/_next/static/chunks/1481-28787b17cf88aaa9.js" async
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 20 6d 69 67 68 74 20 61 6c 73 6f 20 62 65 20 69 73 73 75 65 73 20 72 65 6c 61 74 65 64 20 74 6f 20 75 73 69 6e 67 20 75 70 70 65 72 63 61 73 65 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 6c 65 74 74 65 72 73 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 69 6d 61 67 65 73 2f 33 61 30 31 35 37 65 64 2d 65 64 65 30 2d 34 30 62 39 2d 61 31 34 66 2d 36 32 66 31 39 39 39 35 62 31 32 35 5f 31 30 38 30 78 31 30 38 30 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 2f 3e 3c 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: might also be issues related to using uppercase and lowercase letters."/><meta property="og:image" content="https://cdn-sdotid.adg.id/images/3a0157ed-ede0-40b9-a14f-62f19995b125_1080x1080.png"/><meta name="twitter:card" content="summary_large_image"/><me
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 65 6e 74 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 32 34 20 68 2d 31 36 20 6c 67 3a 77 2d 32 34 20 6c 67 3a 68 2d 31 34 20 72 65 6c 61 74 69 76 65 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 73 2e 69 64 2f 69 6d 61 67 65 73 2f 73 69 64 2d 6e 65 75 2d 6c 6f 67 6f 2d 64 61 72 6b 2e 73 76 67 22 20 61 6c 74 3d 22 62 72 61 6e 64 20 6c 6f 67 6f 22 2f 3e 3c 2f 68 31 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 20 6d 6c 2d 33 20 70 6c 2d 33 20 74 65 78 74 2d 32 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 66 6f 6e 74 2d 77 6f 72 6b 73 61 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: enter"><div class="w-24 h-16 lg:w-24 lg:h-14 relative flex items-center"><a href="/"><h1 class="brand"><img src="https://assets.s.id/images/sid-neu-logo-dark.svg" alt="brand logo"/></h1></a></div><h1 class="brand ml-3 pl-3 text-2xl font-bold font-worksans
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 73 6c 6f 74 3d 22 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 77 2d 34 20 6d 72 2d 32 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 35 2e 37 35 20 36 61 33 2e 37 35 20 33 2e 37 35 20 30 20 31 20 31 2d 37 2e 35 20 30 20 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 31 20 37 2e 35 20 30 5a 4d 34 2e 35 30 31 20 32 30 2e 31 31 38 61 37 2e 35 20 37 2e 35 20 30 20 30 20 31 20 31 34 2e 39 39 38 20 30 41 31 37 2e 39 33 33 20 31 37 2e 39 33 33 20 30 20 30 20 31 20 31 32 20 32 31 2e 37 35 63 2d 32 2e 36 37 36 20 30 2d 35 2e 32
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "currentColor" aria-hidden="true" data-slot="icon" class="w-4 mr-2"><path stroke-linecap="round" stroke-linejoin="round" d="M15.75 6a3.75 3.75 0 1 1-7.5 0 3.75 3.75 0 0 1 7.5 0ZM4.501 20.118a7.5 7.5 0 0 1 14.998 0A17.933 17.933 0 0 1 12 21.75c-2.676 0-5.2
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 69 74 68 20 79 6f 75 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 77 61 73 20 70 72 65 70 61 72 65 64 20 61 6e 64 20 77 72 69 74 74 65 6e 20 63 6f 72 72 65 63 74 6c 79 2e c2 a0 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 70 62 2d 34 20 6c 65 61 64 69 6e 67 2d 6c 6f 6f 73 65 20 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 70 62 2d 34 20 6c 65 61 64 69 6e 67 2d 6c 6f 6f 73 65 20 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 3c 73 74 72 6f 6e 67 3e 57 68 61 74 20 69 73 20 73 2e 69 64 3f 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 70 62 2d 34 20 6c 65 61 64 69 6e 67 2d 6c 6f 6f 73 65 20 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 3c 73 74 72 6f 6e 67 3e 73 2e 69 64 3c 2f 73 74 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ith you to verify that the link was prepared and written correctly.</p><p class="pb-4 leading-loose break-words"></p><p class="pb-4 leading-loose break-words"><strong>What is s.id?</strong></p><p class="pb-4 leading-loose break-words"><strong>s.id</stro
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 63 6c 75 64 69 6e 67 20 69 6e 66 6c 75 65 6e 63 65 72 73 2c 20 6d 65 6e 74 6f 72 73 2c 20 74 65 61 63 68 65 72 73 2c 20 70 75 62 6c 69 63 20 73 70 65 61 6b 65 72 73 2c 20 65 78 70 65 72 74 73 2c 20 61 72 74 69 73 74 73 2c 20 63 65 6c 65 62 72 69 74 69 65 73 2c 20 77 72 69 74 65 72 73 2c 20 63 6f 61 63 68 65 73 2c 20 61 64 76 69 73 6f 72 73 2c 20 63 6f 6e 73 75 6c 74 61 6e 74 73 2c 20 64 65 76 65 6c 6f 70 65 72 73 2c 20 65 6e 74 72 65 70 72 65 6e 65 75 72 73 2c 20 63 6f 6d 70 61 6e 69 65 73 2c 20 62 72 61 6e 64 73 2c 20 61 6e 64 20 6d 61 72 6b 65 74 65 72 73 e2 80 93 69 6e 63 6c 75 64 69 6e 67 20 79 6f 75 21 20 42 61 73 69 63 61 6c 6c 79 2c 20 61 6e 79 6f 6e 65 20 77 68 6f 20 61 69 6d 73 20 74 6f 20 69 6e 73 70 69 72 65 2c 20 73 68 61 72 65 20 6b 6e 6f 77
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cluding influencers, mentors, teachers, public speakers, experts, artists, celebrities, writers, coaches, advisors, consultants, developers, entrepreneurs, companies, brands, and marketersincluding you! Basically, anyone who aims to inspire, share know
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC754INData Raw: 61 6e 64 73 20 6f 75 74 20 66 72 6f 6d 20 6f 74 68 65 72 20 6c 69 6e 6b 20 73 68 6f 72 74 65 6e 65 72 73 20 61 6e 64 20 6d 69 63 72 6f 73 69 74 65 73 20 64 75 65 20 74 6f 20 69 74 73 20 73 68 6f 72 74 65 72 20 6c 65 6e 67 74 68 2c 20 66 61 73 74 65 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 65 61 73 65 20 6f 66 20 75 73 65 2c 20 61 6e 64 20 69 74 73 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 66 65 61 74 75 72 65 20 73 65 74 2e 20 4d 6f 73 74 20 69 6d 70 6f 72 74 61 6e 74 6c 79 2c 20 61 6c 6c 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 69 6e 20 6f 6e 65 20 61 63 63 6f 75 6e 74 2c 20 65 6c 69 6d 69 6e 61 74 69 6e 67 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 73 65 70 61 72 61 74 65 20 6d 61 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ands out from other link shorteners and microsites due to its shorter length, faster performance, ease of use, and its comprehensive feature set. Most importantly, all these features are available within one account, eliminating the need for separate mana
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 33 63 37 62 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 34 39 33 20 31 38 2e 35 63 2d 2e 34 32 35 20 30 2d 2e 38 32 2d 2e 32 33 36 2d 2e 39 37 35 2d 2e 36 33 32 41 37 2e 34 38 20 37 2e 34 38 20 30 20 30 20 31 20 36 20 31 35 2e 31 32 35 63 30 2d 31 2e 37 35 2e 35 39 39 2d 33 2e 33 35 38 20 31 2e 36 30 32 2d 34 2e 36 33 34 2e 31 35 31 2d 2e 31 39 32 2e 33 37 33 2d 2e 33 30 39 2e 36 2d 2e 33 39 37 2e 34 37 33 2d 2e 31 38 33 2e 38 39 2d 2e 35 31 34 20 31 2e 32 31 32 2d 2e 39 32 34 61 39 2e 30 34 32 20 39 2e 30 34 32 20 30 20 30 20 31 20 32 2e 38 36 31 2d 32 2e 34 63 2e 37 32 33 2d 2e 33 38 34 20 31 2e 33 35 2d 2e 39 35 36 20 31 2e 36 35 33 2d 31 2e 37 31 35 61 34 2e 34 39 38 20 34 2e 34 39 38 20 30 20 30 20 30 20 2e 33 32 32 2d 31 2e 36 37 32 56 32 2e 37 35 41
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3c7b<path d="M7.493 18.5c-.425 0-.82-.236-.975-.632A7.48 7.48 0 0 1 6 15.125c0-1.75.599-3.358 1.602-4.634.151-.192.373-.309.6-.397.473-.183.89-.514 1.212-.924a9.042 9.042 0 0 1 2.861-2.4c.723-.384 1.35-.956 1.653-1.715a4.498 4.498 0 0 0 .322-1.672V2.75A


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        96192.168.2.54985313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd482lxwq1dp2t1zwkc00000004gg00000000d5bw
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        97192.168.2.549862172.67.160.2044435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC440OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.2025387531.1728383540; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383540.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"3c2e-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B0gdQ%2FtoON3hGA0UhAd%2F9eRpMMHW4LHFm9FHjg1cMMF5W6S15e9%2FYElCtqDnJhIK71Ib%2Blt5s%2BB4tqePlLF4gN5ZTkv6DL51AywbxVJynSnQJw9Q%2FuzgU5V%2B83Z7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5777fbcfc5e7e-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC572INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 b5 ff 18 97 b6 ff 82 96 b5 ff b7 97 b6 ff ab 96 b7 ff 5c ff ff ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b8 ff 36 97 b6 ff eb 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b6 ff b6 92 b6 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f bf ff 08 96 b6 ff e2 96 b6 ff ff 96 b5 ff e1 97 b6 ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3c2e h6 (00 h&( \6
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 35 35 e3 ff 35 35 e2 61 00 00 00 00 96 b5 ff b7 96 b6 ff ff 97 b6 ff 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 e3 9a 35 35 e3 ff 35 35 e3 b7 00 00 00 00 96 b5 ff 61 96 b6 ff ff 96 b6 ff fe 97 ba ff 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 36 e3 b9 35 35 e3 ff 36 36 e3 75 00 00 00 00 96 b7 ff e5 96 b6 ff ff 98 b7 ff 92 00 00 00 00 00 00 00 00 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 35 e4 9e 35 35 e3 ff 35 35 e3 a4 00 00 00 00 96 b6 ff 7a 97 b7 ff a2 99 b3 ff 0a 35 35 e2 83 36 36 e3 db 35 35 e3 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 e2 4f 35 35 e3
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5555a775555a;665566u555555z556655?77O55
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b6 ff 7b 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 95 b6 ff 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 b5 ff 34 96 b6 ff f7 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b7 ff ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 b7 ff b4 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff c7 00 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b6 ff 93
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: I{l4
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: e0 19 35 35 e3 fd 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 36 36 e3 b5 00 00 ff 01 00 00 00 00 00 00 00 00 97 b7 ff 67 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 95 b6 ff ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 37 e3 53 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 39 39 e6 28 00 00 00 00 00 00 00 00 96 b7 ff 27 96 b6 ff f4 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b7 ff fa 96 b9 ff 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5555555566g77S5555555599('36
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 35 35 e3 c0 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e4 fd 35 35 e3 f1 35 35 e3 fe 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e2 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 35 dc 1d 35 35 e3 e3 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 36 36 e2 c3 40 40 df 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5555555555555555555555555555555555555555555555555555555566@@
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 97 b6 ff 31 96 b6 ff b9 96 b6 ff ed 96 b5 ff fd 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff fc 96 b6 ff e9 97 b5 ff a5 93 b1 ff 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 b6 ff 07 97 b8 ff 56 97 b6 ff e6 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1V
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b7 ff 20 96 b6 ff ca 96 b6 ff fe 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b8 ff 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 b0 ff 1d 95 b5 ff de 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b7 ff e9 92 b3 ff 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 97 b5 ff 53 95 b5 ff ef 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b6 ff c7
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]/S
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: d7 13 00 00 00 00 00 00 00 00 00 00 00 00 9b bc ff 17 96 b7 ff c5 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 97 b6 ff c1 97 b9 ff 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 b6 ff 82 96 b6 ff e0 96 b6 ff 88 94 b5 ff 37 99 b8 ff 19 9f bf ff 08 00 00 00 00 00 00 00 00 00 00 00 00 34 34 e1 66 35 35 e3 f6 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e2 fa 35 35 e2 74 00 00 00 00 00 00 00 00 00 00 00 00 99 cc ff 05 97 b7 ff 8e 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff e1 93 b9 ff 21 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 744f555555555555t!
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff fe 96 b7 ff 8a 99 99 ff 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 33 cc 05 36 36 e3 8a 35 35 e3 fe 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 fe 36 36 e1 b5 80 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 80 bf ff 04 96 b7 ff 75 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ff 96 b6 ff ee 95 b6 ff 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 336655555555555566uM
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1369INData Raw: 33 33 e3 37 34 34 e3 88 36 36 e4 e0 35 35 e4 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 3a e8 16 36 36 e3 c1 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e3 ff 35 35 e4 c5 37 37 e9 17 00 00 00 00 00 00 00 00 00 00 00 00 94 bc ff 13 96 b6 ff 92 95 b6 ff ea 96 b5 ff fd 96 b6 ff d8 96 b5 ff 72 aa aa ff 03 00 00 00 00 00 00 00 00 35 35 e2 57 35 35 e3 94 35 35 e2 cb 35 35 e3 f8 35 35 e3 ff 35 35 e3 ff 35 35 e3 cb 33 33 e6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 337446655::6655555555555577r55W55555555555533


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        98192.168.2.54985613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd48lknvp09v995n79000000004g0000000007013
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        99192.168.2.54985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd48t66tjar5xuq22r800000004rg00000000cuuq
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        100192.168.2.54986013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6943b751-701e-0053-3850-193a0a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd48xjgsr3pyv9u71rc00000000r000000000f0mr
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        101192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 64493009-601e-003d-6e50-196f25000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd48xjgsr3pyv9u71rc00000000w00000000059fv
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        102192.168.2.549863142.250.186.664435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC671OUTGET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494354
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 12:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 07 Oct 2025 12:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 79274
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: 5163995724407734425
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC644INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 6f 2c 77 6f 2c 78 6f 2c 43 6f 2c 45 6f 2c 46 6f 2c 48 6f 2c 49 6f 2c 4e 6f 2c 4f 6f 2c 50 6f 2c 54 6f 2c 4d 6f 2c 56 6f 2c 57 6f 2c 58 6f 2c 5a 6f 2c 62 70 2c 64 70 2c 65 70 2c 66 70 2c 67 70 2c 69 70 2c 6b 70 2c 6c 70 2c 6e 70 2c 6f 70 2c 70 70 2c 71 70 2c 72 70 2c 74 70 2c 43 70 2c 45 70 2c 4e 70 2c 50 70 2c 52 70 2c 55 70 2c 54 70 2c 53 70 2c 66 71 2c 69 71 2c 71 71 2c 72 71 2c 74 71 2c 75 71 2c 76 71 2c 78 71 2c 79 71 2c 7a 71 2c 42 71 2c 43 71 2c 45 71 2c 44 71 2c 47 71 2c 4a 71 2c 49 71 2c 4b 71 2c 4d 71 2c 4e 71 2c 51 71 2c 52 71 2c 53 71 2c 56 71 2c 59 71 2c 58 71 2c 24 71 2c 61 72 2c 62 72 2c 67 72 2c 68 72 2c 6a 72 2c 6c 72 2c 6d 72 2c 6f 72 2c 6e 72 2c 72 72 2c 76 72 2c 78 72 2c 41 72 2c 43 72 2c 4c 72 2c 51 72 2c 52 72 2c 24 72 2c 63 73 2c 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o,wo,xo,Co,Eo,Fo,Ho,Io,No,Oo,Po,To,Mo,Vo,Wo,Xo,Zo,bp,dp,ep,fp,gp,ip,kp,lp,np,op,pp,qp,rp,tp,Cp,Ep,Np,Pp,Rp,Up,Tp,Sp,fq,iq,qq,rq,tq,uq,vq,xq,yq,zq,Bq,Cq,Eq,Dq,Gq,Jq,Iq,Kq,Mq,Nq,Qq,Rq,Sq,Vq,Yq,Xq,$q,ar,br,gr,hr,jr,lr,mr,or,nr,rr,vr,xr,Ar,Cr,Lr,Qr,Rr,$r,cs,g
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 61 28 29 3f 6a 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 72 61 28 29 7c 7c 5f 2e 71 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 29 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 76 61 7d 3b 7a 61 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;_.ra=function(){return _.ma()?ja("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.ma()?0:_.la("Edge"))||_.la("Silk")};_.ua=function(){return _.la("Android")&&!(_.ra()||_.qa()||_.na()||_.la("Silk"))};xa=function(){va===void 0&&(va=null);return va};za=func
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 53 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 41 61 28 62 29 3b 52 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 54 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,"script[nonce]");(b=c==null?"":c.nonce||c.getAttribute("nonce")||"")&&a.setAttribute("nonce",b)};Sa=function(a,b){a.src=_.Aa(b);Ra(a)};_.Va=function(a){if(a instanceof _.Ta)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.p
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 74 68 3b 65 2b 3d 38 31 39 32 29 66 6f 72 28 76 61 72 20 66 3d 6c 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 24 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 29 2c 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 3b 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: th;e+=8192)for(var f=lb.apply(null,$a(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};mb=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};nb=function(a){var b={
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 62 29 72 65 74 75 72 6e 20 75 62 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 78 62 5b 61 5d 7c 7c 22 22 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 26
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(a){if(!tb)return ub(a);for(var b="",c=0,d=a.length-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};yb=function(a){return xb[a]||""};Ab=function(a){return zb&
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 5a 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 63 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 72 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 66 63 3d 66 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oid 0}return a};$b=function(a){return!Array.isArray(a)||a.length?!1:(0,_.Zb)(a)&1?!0:!1};_.bc=function(a){if(a&2)throw Error();};dc=function(a){var b=_.cc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};ec=function(a){a.mr=!0;return a};fc=fu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 5b 63 5d 3b 69 66 28 64 3e 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 64 3c 65 29 72 65 74 75 72 6e 21 30 7d 7d 3b 42 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 7a 63 3d 62 3b 41 63 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 44 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 42 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 43 63 28 7a 63 2c 41 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 63 3d 61 3e 3e 3e 30 3b 41 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 42 63 28 61 29 7d 3b 46 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [c];if(d>e)return!1;if(d<e)return!0}};Bc=function(a){var b=a>>>0;zc=b;Ac=(a-b)/4294967296>>>0};Dc=function(a){if(a<0){Bc(-a);var b=_.y(Cc(zc,Ac));a=b.next().value;b=b.next().value;zc=a>>>0;Ac=b>>>0}else Bc(a)};Fc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 61 3d 3d 3d 22 4e 61 4e 22 7c 7c 61 3d 3d 3d 22 49 6e 66 69 6e 69 74 79 22 7c 7c 61 3d 3d 3d 22 2d 49 6e 66 69 6e 69 74 79 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 4b 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: typeof a==="number")return a;if(a==="NaN"||a==="Infinity"||a==="-Infinity")return Number(a)};Lc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Kc(a)+": "+a);return a};Mc=function(a){if(a==null||typeof a==="boolean")return a;if


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        103192.168.2.549864142.250.186.1304435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC464OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: 124 / 20004 / m202410030101 / config-hash: 3564263562507503730
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 106167
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 61 2c 61 29 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(t.Symbol,"iterator")]=function(){return this};return a},ja=function(a){return ia(a,a)},ia=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 79 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.yb=b.prototype},ua=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,d)){b=g;break a}}b=void 0}return b}},"es6");w("Map",function(a){if(function(){if(!a||typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn e(this,function(h){return h.key})};c.prototype.values=function(){return e(this,function(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototyp
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 64 2e 76 61 6c 75 65 29 7d 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ).done;)this.add(d.value)}this.size=this.g.size};b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return va(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 76 28 74 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: turn!1;return g>=f}},"es6");var wa=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[v(t.Symbol,"iterator")]=function(){return e};r
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC1390INData Raw: 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var z=this||self,xa=function(a){a=a.split(".");for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScrip


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        104192.168.2.54986513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd482lxwq1dp2t1zwkc00000004kg0000000095bw
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        105192.168.2.54986613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd48jwrqbupe3ktsx9w00000004zg00000000ca6p
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        106192.168.2.54986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103224Z-1657d5bbd48vhs7r2p1ky7cs5w000000055g000000007a87
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        107192.168.2.54986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b684812a-901e-0029-4e52-19274a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd48xjgsr3pyv9u71rc00000000u000000000a1wd
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        108192.168.2.54986913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd48xdq5dkwwugdpzr00000000560000000006dpd
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        109192.168.2.549874188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC633OUTGET /assets/fonts/montserrat.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        If-None-Match: W/"586e-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC776INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"586e-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o36txGk1t6XITo0omfIhXPX2tIK0aCf11HGDQkVk2Y2Rnw3SRHwi9YF2QU2vLjKPh0pUsmdDS88W11MQW%2FdAOSdHcLIqg%2FZrT1sDnnUoJYQr7QkannLqni7JhJZF8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf57788eb2542b3-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        110192.168.2.54987335.190.80.14435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC529OUTOPTIONS /report/v4?s=xS4dBehATeD%2FknvPXNg%2FUQ%2BEytWd4xsmCMFsFw4V%2FtkiXMfiVJ3ktvPTxVJwYzW5LPoygh7dPyTRRhPmY7%2FAVb8fYkTku85lTL08mVylkNPpBy%2BqSqaydl51hg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                                                                                                                                                        date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        111192.168.2.549875188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC632OUTGET /assets/fonts/work-sans.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        If-None-Match: W/"10bc-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC784INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"10bc-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bzNkssXQI3%2BT9HtNWESMjjx1ZZbshLfpvei17P5HN58d1%2FzPUgyuUNhx0%2FQrO9cad6cXm1%2FcgBRg1SW03qe3cL2N%2FDQvBxX5lYxrEnDi8Ky35%2F5eDpZU2XuQFuYjNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577894a1d7ce4-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        112192.168.2.54987713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd48sdh4cyzadbb374800000004qg0000000074pp
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        113192.168.2.54987813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd48xlwdx82gahegw40000000052g000000005r40
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        114192.168.2.54987613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd4824mj9d6vp65b6n400000004y000000000dquf
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        115192.168.2.549881188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC442OUTGET /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC720INHTTP/1.1 422 Unprocessable Entity
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 52
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFCAqHNqfTobQTqtSYYNVEid%2FFnHuC1lQoNp5bxJCWwPq1ldEJZb5yj87c5v0sLLtUtA3z0A7G%2FVJGs3sAnVnxoq0zGI6IMshzmuMNrSfzj7cDJX0CNJWIIYcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5778a9b88427c-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC52INData Raw: 7b 22 63 6f 64 65 22 3a 34 32 32 2c 22 6d 65 73 73 61 67 65 22 3a 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":422,"message":"invalid_request","data":null}


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        116192.168.2.54987913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd48vhs7r2p1ky7cs5w000000054g0000000086v7
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        117192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103225Z-1657d5bbd48lknvp09v995n79000000004dg00000000bvwh
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        118192.168.2.54988435.190.80.14435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC478OUTPOST /report/v4?s=xS4dBehATeD%2FknvPXNg%2FUQ%2BEytWd4xsmCMFsFw4V%2FtkiXMfiVJ3ktvPTxVJwYzW5LPoygh7dPyTRRhPmY7%2FAVb8fYkTku85lTL08mVylkNPpBy%2BqSqaydl51hg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 414
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC414OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 64 6f 74 69 64 2e 61 70 70 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [{"age":11,"body":{"elapsed_time":2117,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://sdotid.app/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"htt
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                        date: Tue, 08 Oct 2024 10:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        119192.168.2.549882188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC633OUTGET /assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn-sdotid.adg.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1049INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 118912
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        last-modified: Thu, 05 Sep 2024 13:45:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        etag: "c5b289828bbc09192230cbb69f414beb"
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: MoOUuYyZHH1E1RNjAHIsYhbnFOmK5foH
                                                                                                                                                                                                                                                                                                                                                                                                        x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                        via: 1.1 eea48723a858e610f4ce8d4f4093fc88.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-id: m5on7PhA4-rTbqqLfWmA0ilJf116q2P5pGHOkfMx_zUVKjXLAL5EfA==
                                                                                                                                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 2101
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Ak6HEYiBJ6MAyMdSdhDdj2WOIgyN1dLHQ8OUXk21f1z0ex7De9gDUaMf0bAf%2FJqJftrZA2FoJAhTeEIc6NDXvT1ySRNADLKfKOXLeVyyf7vC11LhpapEMSd%2Bix4qVTMSFIupA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5778d3a24c3eb-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC320INData Raw: 52 49 46 46 78 d0 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 2c 00 00 00 9a 12 00 70 02 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFxWEBPVP8X,pICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ X
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23 13 43 13 63 13 83 13 a4 13 c5 13 e5 14 06 14 27 14 49 14 6a 14 8b 14 ad 14 ce 14 f0 15 12 15 34 15 56 15 78 15 9b 15 bd 15 e0 16 03 16 26 16 49 16 6c 16 8f 16 b2 16 d6 16 fa 17 1d 17 41 17 65 17 89 17 ae 17 d2 17 f7 18 1b 18 40 18 65 18 8a 18 af 18 d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: A^z&Ca~1Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff 56 50 38 20 30 29 01 00 70 37 07 9d 01 2a 9b 12 71 02 3e 91 48 9f 4b a5 a4 3b 2a 22 53 49 7b 60 12 09 67 6e fb e2 69 ef cf 30 4f d0 f9 4a b8 7f d4 06 e9 87 c7 b6 5c 32 3d f2 15 d4 18 b1 fb f6 6d 7b 64 fa ec 4e bc f9 8e 45 b6 78 86 71 df f9 dd ef b1 9f c1 bf 7f fe 87 f7 47 fd 0f c0 1f 1f f8 1f ec af c1 7e ad ff 15 f3 71 fe 6f 21 3d bb fe 9f 9a ef 37 ff d0 ff 19 fe 67 f7 93 e6 6f fb df fb df
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )6DScs2F[p(@Xr4Pm8Ww)KmVP8 0)p7*q>HK;*"SI{`gni0OJ\2=m{dNExqG~qo!=7go
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: c0 d1 9f fe 1f c2 6f c0 ac 55 fd 0e 15 28 d8 b1 70 07 ae 34 48 dc 19 01 8d e4 8e d3 d8 3a 3c cf 83 23 bc d6 ee 14 a5 85 ad e7 84 6b ae 8d 78 f3 3e 0c 17 58 d8 d5 30 03 e9 c5 74 0d 60 de 00 28 81 e5 c2 02 57 53 db 94 4d 22 f0 ce 39 7f 5a 68 78 ad 25 95 27 a6 96 12 3d f2 e2 53 14 15 ad 6c 1e b4 4d d5 25 84 b7 46 bc 79 9f 06 4b c6 95 c9 8d 2b 93 1a 57 26 34 ae 49 89 63 e4 e0 6b ae 8d 78 f3 3e 82 fe 4f 72 f3 00 90 7b a4 e0 6b ae 8d 78 f3 3e 0c 97 8d 2b 93 1a 57 26 33 91 73 0e e1 f2 b5 67 ed 2c 24 bc 69 5f 01 eb 38 e6 47 4e 42 78 1a eb a3 5e 3c cf 83 25 e3 4a e4 c6 95 c9 8d 2b 93 1a 57 26 34 ae 4c 69 5c 98 d2 b9 31 a5 56 8f 93 4d 51 21 d1 af 17 e1 d4 d6 43 33 4b ff db ec 3f 9f 06 4b de 86 c7 bd a4 34 e3 4a e4 c6 91 f2 dc 25 65 61 25 bd e6 94 8b 6d de 9a b5 f5
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oU(p4H:<#kx>X0t`(WSM"9Zhx%'=SlM%FyK+W&4Ickx>Or{kx>+W&3sg,$i_8GNBx^<%J+W&4Li\1VMQ!C3K?K4J%ea%m
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: ab 20 6e 20 3e 85 64 0d c4 06 8a f6 aa de 2c 68 e1 6b f4 06 ba e8 d7 8f 33 e0 c9 78 d2 b8 3a fe 48 0f f8 b3 6a c0 26 d8 7a 51 20 59 7a 3f a2 f3 45 2b 93 1a 61 bc 51 25 ee d0 32 96 b4 c2 4b c6 95 c9 b6 ea 29 63 03 2d 24 04 31 a6 20 78 04 ce 66 97 b6 58 1e 68 f3 3e 0c 97 8d 2b 93 1a 57 26 34 ae 4c 69 5c 98 d2 b9 31 a5 56 de e8 d2 9d 27 03 52 2f 27 10 d8 61 25 e0 b5 8c f6 8c 9f 4b 93 1a 5f a4 9d 1e a2 c5 5c 69 5a 24 20 2e 1f 3b 5e 3c cf 83 09 cb 9f 6f 58 bd 59 d9 f9 bf 73 46 47 77 15 08 a3 b0 f0 18 02 6a 17 c4 70 1f 50 aa 18 6d cb 40 46 b9 06 cb 4a 6a 0a 61 96 3d 9d 2b 5f f0 3b 46 28 33 8c dc 9b be 9d 8e e7 4a d7 5b 9b 1f 8c 5f be 2c dd cf e9 62 3a 92 cd 7b b0 82 ac d5 78 2b fd e4 1f a5 0b ee 99 00 03 a3 02 23 ec 93 f3 65 8e 40 02 f5 c2 57 c9 4c 01 b6 1f b8
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n >d,hk3x:Hj&zQ Yz?E+aQ%2K)c-$1 xfXh>+W&4Li\1V'R/'a%K_\iZ$ .;^<oXYsFGwjpPm@FJja=+_;F(3J[_,b:{x+#e@WL
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 21 27 29 69 41 be 4b 49 1a 57 26 34 ae 4c 63 ae 67 a6 91 62 a4 5d f3 a4 e0 6b ae 8d 78 f3 38 db 71 74 b9 7c 5a ce d0 0c 78 69 92 95 c9 8d 2b 93 1a 57 26 34 ae 4c 69 5c 98 d2 b9 31 a5 72 68 62 5d 6d 1d 07 d0 bd 7d 44 5c f8 18 b9 d6 d9 62 15 ee 81 29 ad 11 0d 8f 2b 46 f1 95 9d b8 5a 62 78 63 5d bf 51 6a 41 9d a1 30 48 61 10 1d bc f0 54 40 a3 77 cc 16 bb c2 48 7b 46 19 57 3e 9b 73 0b ca cd 9d 52 ec 50 d8 5e c6 0f 10 4f 96 5b 8f e7 69 cc 40 b5 7d d1 29 f4 01 71 e3 dd dd 23 88 6b 50 28 e7 49 c0 d7 5d 1a f1 e6 7c 19 2e 1f 04 66 7c 19 2f 6e 81 e0 6b ae 8d 78 f3 3e 0c 97 8d 2a cd 38 84 97 8d 2b 93 1a 55 73 dd 62 fe f5 c1 40 36 0f 4d df b0 92 6c 6a 5b 0b 2a 6a 36 c8 e2 20 67 aa e7 b3 46 ff 80 aa 98 df f9 4e cd fc f2 b7 b2 d4 a0 c2 53 c7 e3 ff a4 1c 38 48 d0 f6 22
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !')iAKIW&4Lcgb]kx8qt|Zxi+W&4Li\1rhb]m}D\b)+FZbxc]QjA0HaT@wH{FW>sRP^O[i@})q#kP(I]|.f|/nkx>*8+Usb@6Mlj[*j6 gFNS8H"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 87 c2 2d 31 7e 69 4a 69 47 c5 77 fd 7f 3e 0c 97 b2 4e ad a8 5c 2b 74 9c 0d 75 d1 af 1e 5e 7d 5f 93 e7 6f 7c 66 96 ab 27 72 4b 83 77 af 0b 6f c3 58 70 0c 46 14 72 24 89 61 d7 6b 9a 3a 5e 43 61 19 70 bc af c7 45 d8 42 7c 39 ad 48 c6 be d1 3d ed f5 57 9f 06 16 59 d2 71 7b fa 7f 10 38 32 99 20 88 81 1c 55 50 81 a8 35 d7 46 a7 97 48 b5 e2 28 c2 2c 85 f2 65 1d 2a 53 0b 1c ad 73 87 a0 83 c5 e3 4a e4 c6 95 c9 8d 2b 93 1a 57 26 34 ae 4c 6a 19 18 85 07 53 6c ed bf 58 ed 8d f9 18 67 d9 5c ac 25 d0 3a f5 e8 06 7d 24 b8 69 3e 3d d9 64 fe 71 82 37 6a 86 de 8e c3 d8 46 fb a2 8c 03 08 82 f4 22 61 62 8a 87 99 f0 64 bc 69 5c 98 d2 b9 21 ea f1 83 76 31 c4 0f 73 57 f1 e4 75 d1 03 6e 92 24 7b 4c 9a d2 8c 23 8f a1 4e 6c c6 c4 de 6a d8 93 f5 e1 42 75 20 c6 13 d5 c5 e9 e0 4e 57
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -1~iJiGw>N\+tu^}_o|f'rKwoXpFr$ak:^CapEB|9H=WYq{82 UP5FH(,e*SsJ+W&4LjSlXg\%:}$i>=dq7jF"abdi\!v1sWun${L#NljBu NW
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 25 78 cb 43 52 0a 4f 57 7a 71 ce a2 28 77 39 bc 05 2a f9 c5 c5 73 d8 35 39 a3 b1 2c a1 28 60 32 63 4a e4 c6 95 c9 8d 2b 93 19 19 a9 09 1d fa 85 60 49 86 73 97 19 78 bb f8 e3 09 9d 7b 2d 69 8e 71 31 80 33 be 93 11 6f 99 1e b8 1c 4b c0 7d 96 e3 a1 00 ee 3a e2 7e f4 1c e5 b8 3c 29 cc ac b9 5e fd 3c 6d 69 e0 2f 5f ad eb 6e e0 df 40 1b 57 47 fc db 99 f4 b4 b3 f6 45 e5 81 b5 9d f4 b4 f3 23 82 cf aa aa f2 d7 8f 33 e0 c9 70 f8 23 33 e0 c9 78 35 e9 8c 42 c6 4f 81 44 1f 33 8d 5b 0f 37 db 3f c5 cb 67 73 bd 0b dc 73 ad 88 de 17 b9 52 86 06 1a 19 e1 f0 01 f8 50 60 05 d8 31 29 e4 fd 2a a8 5d a2 03 65 64 42 e1 02 7e 84 ad 02 35 6d 58 02 0e a2 0c 2a 48 a0 d9 22 ce 6e 0f 42 20 1f 74 b9 d4 af 7a da 10 f5 2d a8 cc 8e 87 fc a7 32 50 3b 93 f4 25 04 2e a0 5b aa 8c 15 8c a2 ba
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %xCROWzq(w9*s59,(`2cJ+`Isx{-iq13oK}:~<)^<mi/_n@WGE#3p#3x5BOD3[7?gssRP`1)*]edB~5mX*H"nB tz-2P;%.[
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 1e 06 b3 d1 e0 6b 9e e3 fc 62 a6 9c 34 96 e8 d7 8f 33 e0 c9 78 d2 b9 31 a5 72 63 4a e4 c6 95 c9 8d 2b 93 1a 57 26 34 ae 4c 69 5e 19 77 ce 94 4e 07 06 7c 19 2f 1a 57 26 34 ae 44 36 5b ef 2e 4c 65 77 dd cd 20 b0 06 ba e8 d7 8f 33 e0 c9 78 d2 b8 53 6e 41 99 f0 3f 34 ae 4c 6b 06 4c 69 5c be 02 5c 98 d2 ac d3 35 dc 8d f2 5e 34 ae 4c 69 5c 98 d2 b9 31 a5 72 63 4a e4 c6 4e 25 d2 c6 9a 9d 26 fa 38 63 8d f9 45 2b 93 1a 57 26 34 ae 4c 63 f4 83 8b a2 c7 0e 8d 78 f3 3e 0c 97 8d 2b 93 1a 57 26 34 ae 4c 69 5c 98 d2 b1 b6 ec 44 fa da 93 bc b0 92 f1 01 d7 4c e6 0e 57 e5 72 63 4a e4 c6 95 c9 8d 2b 93 1a 57 26 34 ae 4c 69 5c 98 d2 b9 31 8d a2 9e 15 01 53 c1 46 9a f4 8a b4 64 45 68 e9 c6 45 72 58 3a 4e a0 a3 4f c0 70 19 2e b7 1a ef d5 cd fd 83 3e 0c 97 8d 27 f4 6b e2 16 0e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kb43x1rcJ+W&4Li^wN|/W&4D6[.Lew 3xSnA?4LkLi\\5^4Li\1rcJN%&8cE+W&4Lcx>+W&4Li\DLWrcJ+W&4Li\1SFdEhErX:NOp.>'k


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        120192.168.2.549883188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC633OUTGET /assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn-sdotid.adg.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 100840
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        last-modified: Thu, 05 Sep 2024 13:43:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        etag: "5b75e7188af9a24f8818dc3a252a5e89"
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: ZmrAyD_dXk3dKqRatGIG7kg1Fx2FhNQW
                                                                                                                                                                                                                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                        via: 1.1 a97e58ffc6f61ef3eab965cbc26fc6f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-id: mRt5XVdfX5FLwvUUEnSzitSHCUvnfJxR2wKHWnXoKKfpES4grJLcuA==
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 2096
                                                                                                                                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mpMfHeUYOEi1uglonUMGcUvk0XEFpSF0nmIc%2BD4MrB%2BItjcij%2BKH0uG0NY9lRYlfx88coK94xN8dqbcpUEyFEruazg3CXEmwOyJ8H0JArSE6v2UfzGCRekdyxKSCALNqSvtPfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5778d3f6a8c84-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC319INData Raw: 52 49 46 46 e0 89 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 2c 00 00 00 1b 0c 00 f3 01 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8X,ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23 13 43 13 63 13 83 13 a4 13 c5 13 e5 14 06 14 27 14 49 14 6a 14 8b 14 ad 14 ce 14 f0 15 12 15 34 15 56 15 78 15 9b 15 bd 15 e0 16 03 16 26 16 49 16 6c 16 8f 16 b2 16 d6 16 fa 17 1d 17 41 17 65 17 89 17 ae 17 d2 17 f7 18 1b 18 40 18 65 18 8a 18 af 18 d5 18 fa 19 20 19 45 19 6b 19 91 19 b7 19 dd 1a 04 1a 2a 1a 51 1a 77 1a 9e 1a c5 1a ec 1b 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: A^z&Ca~1Om&Ed#Cc'Ij4Vx&IlAe@e Ek*Qw;c*R{Gp@j>i A l !
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff 56 50 38 20 98 e2 00 00 d0 d0 04 9d 01 2a 1c 0c f4 01 3e 91 46 9e 4b a5 a3 ad 22 a3 32 ea 01 a0 12 09 67 6e fb df d9 17 d8 7d ac 78 8d b3 68 f2 55 6c c0 39 d5 f6 8c 99 f9 15 fe 9f 7d f9 2f f6 7f e8 7f 75 7f c7 7b ed f1 7f 78 5e d3 fc 1f f9 5f f8 3f e0 3d ea ff c7 f2 9b b6 fc cd 7c eb f6 af f9 9f e4 3f cc 7e ea 7c bd ff 91 ff a3 fc ff bc af ea 3f eb ff ee 7e 7f fd 07 7e a6 7f d9 fe db fe
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )6DScs2F[p(@Xr4Pm8Ww)KmVP8 *>FK"2gn}xhUl9}/u{x^_?=|?~|?~~
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 8d 65 1d f7 4a a9 3f fa 7d af e8 32 c2 82 14 b2 17 00 03 53 2b db 4d c8 0b e4 ce d4 87 64 68 4d 54 82 93 8b 08 bd 52 c7 28 85 52 a2 9a 93 a0 c4 3c f2 22 22 22 22 22 22 22 22 22 22 22 21 0d ea c2 c4 44 44 44 44 44 44 46 00 cb 55 63 62 1d 1d dd dd dd dd d7 b1 47 e6 a2 50 79 04 5d ea 4a eb bb 1f 8e f3 07 74 95 98 ce ce 20 bd 4e 0a 00 7d 95 c4 e4 27 2c 7a 75 94 bc 6e 17 33 5d f1 fd a3 5e a3 bf 5e a0 ea c2 cf c3 ee e1 99 3f 80 79 64 68 dc a5 21 d9 06 09 68 9f 54 54 db 21 11 11 11 11 11 0b 55 92 71 57 63 25 e9 b7 62 ea 98 92 25 66 66 66 66 66 66 63 f5 10 76 c8 ac cc b8 aa 9e 23 f6 48 88 88 77 e8 8c 5b 5c b8 a6 d0 48 2f 8d 6a 02 9e 5e 74 89 e8 e7 ca d1 7f 11 c6 26 a6 b2 d8 c2 f2 e6 21 a8 59 b5 6a 28 97 39 79 ca a2 bb 63 a8 f0 49 25 47 62 b7 84 85 82 0b b1 b1 8a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eJ?}2S+MdhMTR(R<"""""""""""!DDDDDDFUcbGPy]Jt N}',zun3]^^?ydh!hTT!UqWc%b%ffffffcv#Hw[\H/j^t&!Yj(9ycI%Gb
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 57 09 0f 2d 35 13 ed ad 55 55 11 dd a1 60 96 99 99 99 7a dc eb 8d 9e 69 bd f1 b0 d6 e4 98 98 0e 46 c7 f7 6c 5d 3a 94 e6 49 23 ea c1 4d 78 2a d8 41 3d 73 77 77 76 b0 4d b8 f1 37 77 75 d0 b7 a2 6a 4b 6b 55 55 6f fb bd 55 dd dd dd dd dd dd dd dd dd dd d4 68 1c c4 c3 7e 58 ff ff fc 25 47 61 42 b2 18 b5 9c f1 32 75 da c5 f8 17 23 6a 0b 75 67 be 3f 27 95 94 d4 2a aa aa aa d6 ea 4c ed ab 28 41 66 66 66 66 66 66 66 66 66 66 66 66 66 68 e7 8a b9 55 55 55 55 55 55 55 55 40 da 86 15 3f 76 af 06 77 b8 c9 04 0e f4 21 9c 8b 8e 80 c2 b4 e6 16 24 f4 f7 67 5a ad 1f d1 f3 e5 56 8e 78 38 39 ea 1c 9a c6 b5 9f 86 13 25 79 f0 c8 02 dd 7c 4d dd d8 eb 84 cb 8d 57 39 e3 0b 4f 3d 54 bd 23 28 52 c1 c9 c6 1c e2 e8 c4 b4 d7 31 69 48 94 fe ed 97 32 33 d7 ec cc cc cc cc be 1b ec 70 59
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: W-5UU`ziFl]:I#Mx*A=swwvM7wujKkUUoUh~X%GaB2u#jug?'*L(AfffffffffffffhUUUUUUUU@?vw!$gZVx89%y|MW9O=T#(R1iH23pY
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 5b 0d ff 19 43 1b 48 d4 17 4f 3d 8f 2a 47 10 b1 6f f3 84 bb f5 1f 6f af 91 f3 b2 ff e0 b1 e7 41 87 43 9f a2 51 ca 4a de e5 47 5a 39 25 69 53 ad 2f 55 17 25 c1 f4 b9 23 a7 e4 c6 a2 0d f1 7a 62 55 a3 ba 40 ac bd c5 67 76 49 b8 98 f4 78 ae 32 e2 49 79 14 f9 42 91 64 1f a1 b2 a9 4c f6 59 46 7e ed 00 06 64 38 b1 de 2e ce a2 92 cc cc cc cc 74 c2 87 bb b9 fb ff d1 4a e8 40 95 b2 bd 2f d5 e5 8e 37 91 27 93 1c 15 c9 9c aa ea f4 3a bc 94 02 79 ef fe 0a 93 1f 41 67 39 ef a3 c3 98 0f 09 a2 82 b0 f1 6a 60 6c 4b 25 fd bf 0c 6b f4 f7 c8 be 80 59 fe 9e b8 31 90 d8 a3 12 2e cc eb 78 81 8a 7d a1 1c b3 25 c9 76 0f 44 88 88 83 ad 73 20 fb a4 d3 ad e4 7a 48 d5 af 77 77 79 c1 47 9b bb a2 24 6c 28 1e 9f bf dc 47 b4 ae 9d 73 9f e3 42 ec e3 33 54 25 7c d1 19 e2 91 13 30 40 6c 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [CHO=*GooACQJGZ9%iS/U%#zbU@gvIx2IyBdLYF~d8.tJ@/7':yAg9j`lK%kY1.x}%vDs zHwwyG$l(GsB3T%|0@l}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 7c 76 9a b0 8f 77 75 c5 9a 8a d8 1a 00 6f 25 bc 00 02 1e c0 e1 60 ad d6 2e fb bb bb e0 e5 2b 57 75 08 f7 5d 6a c3 6a e7 35 e3 b1 44 94 53 af 4d e3 73 45 34 7a 75 e9 bc 6e 68 a6 8f 4e bd 37 8d cd 14 d1 e4 ec dd e0 14 83 f6 3d da dd d2 10 1c f5 f7 8e dd dd dd dd dd dd db 09 f3 ff 8e 08 de 6c fb e7 d4 e5 81 f5 c4 76 bb ee d9 e8 b9 6a d8 bb 65 59 f3 3d cc 5a 50 84 21 08 42 10 84 21 08 42 10 84 21 08 42 0f 17 77 77 77 77 77 86 34 04 1d 1b 45 59 2e 52 83 98 8e 7e d0 69 c8 43 49 96 70 0d 4e ae 0b f6 fb 3f f6 e0 47 76 79 6a 5b bb bb b2 45 f7 a4 ad 2e d2 dd 9f 2a b4 7f 47 c6 64 e3 20 a5 49 9d ee 32 5f 3c bd 60 d5 6a 11 40 e8 da 60 6c 4a 95 55 55 52 c5 53 8f 5e 83 b3 2f 78 3c 01 9b 5f 74 84 d6 31 8c 63 18 c6 31 8c 63 18 c6 31 8c 63 18 c6 2a eb 0b 5f d1 48 6d c8 e9
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |vwuo%`.+Wu]jj5DSMsE4zunhN7=lvjeY=ZP!B!B!Bwwwww4EY.R~iCIpN?Gvyj[E.*Gd I2_<`j@`lJUURS^/x<_t1c1c1c*_Hm
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 65 68 d9 f2 92 72 8e 74 37 cb 72 15 77 77 77 77 44 20 15 a1 b1 d2 c0 c8 8b 7d b4 26 4d 5c 19 46 7a 99 33 a7 1c 0b 9f b5 e8 c3 4a a5 01 89 a2 f0 f8 77 7b 99 06 65 2d 86 18 91 22 9d 5a a9 73 ff fd 4d b5 54 ac fd c6 98 46 6e ee ee ee ee ee f3 9e 75 8b fd 65 ec f9 cf 9f bf 51 42 f4 6f bf 92 8b 79 31 67 19 f6 20 27 ee 91 09 69 a6 38 31 c4 2f a0 ef 81 87 74 e3 ed e0 b5 db 15 d4 a2 7a 7d cd 9d 82 4c d2 c4 ca 00 28 36 dd 20 d0 45 9f 0a da 79 6a ad bf 2d dd ad f3 de fe 21 74 e7 2a 1d 40 1f 2b 6d 3e c8 4d 4b d1 f1 12 b4 cd c8 ea a8 2f 6e 70 f3 66 24 2e b6 c4 ae 92 7a 4e fb f5 b6 ec f3 fc 2f 29 5b 57 44 4e b5 63 83 d7 34 67 5f 56 87 70 87 24 e4 56 19 87 a1 d5 a5 91 29 16 e8 2b b3 52 e8 18 ce b9 e5 6c d4 78 d7 e7 37 22 97 c3 89 65 bb 1b 8c f9 8a 79 61 3b 44 57 dc ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ehrt7rwwwwD }&M\Fz3Jw{e-"ZsMTFnueQBoy1g 'i81/tz}L(6 Eyj-!t*@+m>MK/npf$.zN/)[WDNc4g_Vp$V)+Rlx7"eya;DW
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: f5 ac 13 fd 48 e1 66 26 1d d3 e8 80 e3 4c 0b a1 b1 36 c7 14 66 bb 22 47 d6 0a 90 1d e4 db 4a 96 d7 ca af 1f 6c 04 e9 6c 52 93 75 9a 28 ca ff 18 14 34 15 01 2d 55 80 ff 29 bb bb bb bb b0 03 98 8f 9c 67 a8 cd 55 40 8a b6 6d 5e eb ea b2 4d 79 97 52 b9 ba 6a be 2c b4 3e 2a 1a 1e 81 4b 72 1c b5 06 0c e0 cd 89 fb 81 8a 17 04 e0 ff 3d 05 4c ea ac d7 0d 5a 0e 43 93 14 1f 4a 1c af a6 a5 e1 18 b2 0c d4 d1 b7 1c 4c 9b 64 9b cd 77 aa 32 1e 27 48 39 77 e7 a5 42 01 a4 f4 87 27 5c 00 19 9d c5 d7 49 c1 05 87 dc f0 f2 bd db a1 29 d6 fb 57 20 e2 20 f3 19 fe 6a f3 03 5d 79 ea aa aa aa aa aa aa b6 31 25 8c 9b bb b2 95 06 e3 c3 2f 00 ed 0a cd 3b 33 a5 c3 da b3 84 5b 9b 26 57 8e dd 30 7a aa a5 bc 00 63 e4 ad 7b 12 b7 33 50 70 3b ed 19 c7 65 ce 58 0d 27 12 13 7a 99 15 58 38 c7
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Hf&L6f"GJllRu(4-U)gU@m^MyRj,>*Kr=LZCJLdw2'H9wB'\I)W j]y1%/;3[&W0zc{3Pp;eX'zX8


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        121192.168.2.549891188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC634OUTGET /assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn-sdotid.adg.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 59232
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        last-modified: Thu, 15 Aug 2024 06:36:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        etag: "0db3b9ca1e567a4f592e92b0c30f8eb9"
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: pjnNicEx8C1JlswHdZQLNFRt5z_HxaNo
                                                                                                                                                                                                                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                        via: 1.1 e80aeefdda01afc3c41fc332ff42e7ac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-pop: JFK50-P5
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-id: 7ES5YOnd9K6P9v5Ule3OCPRaVfhv7PAYJCscpXI36wA76BOwS_67nA==
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 3818
                                                                                                                                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3TrXs%2FRiff3XToBFaCGwBqhHOSvbmdhvPy7kiSZjBnJoXqn1s66uQpyLPGa%2Fa2CUogMY98Q85AA%2F13VCZs8GLWErK6nU7LwigoNiM5%2FF7%2FxPvXIL8Q2p8%2Bu7Qu2epkKl7cU8Gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5778ff86e5e5f-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC284INData Raw: 52 49 46 46 58 e7 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 e1 04 00 e1 04 00 56 50 38 20 6c e6 00 00 90 ce 04 9d 01 2a e2 04 e2 04 3e 91 46 9f 4b a5 a3 bb 2c a3 b1 c9 b3 60 12 09 63 6e fb ca 0d 79 d3 2c f4 d0 3d 68 55 a6 b1 ce 8b b4 18 ac f4 3f f6 d9 f6 33 4c e7 de 65 1d 2f 3c ad 6b 17 36 9a b1 fd ff f9 df ef 7f f7 7f a8 fa 00 c5 bf 27 fd 0f f8 9f dc 1f f1 1f 08 9c 63 df 67 a3 be fb fe 57 fd 97 f7 4f dd 1f b9 af ef ff dc f4 b7 de 3f ea 79 ac 79 bf ed df f5 ff c7 7f a5 fd c0 f9 9f fe ff ff 07 f9 8f 77 ff a7 3f f2 7f 8e fd fa fa 0a fd 65 ff ad fe 53 fc af b7 67 ad 9f de ef 52 1f d8 3f d5 fe e1 ff d1 f8 61 ff 9b fb 59 ef ab fb 27 fc af dc 8f 81 4f eb 3f ee ff fc ff c9 f6 ea f6 93 fd e8 f6 33 fe b1 ff 1f ff ff b3 ff fe af de 7f 88 9f e9 bf f3 ff
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFXWEBPVP8XVP8 l*>FK,`cny,=hU?3Le/<k6'cgWO?yyw?eSgR?aY'O?3
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: df c2 ff b1 fe fd fe 5f fe 6f ad 3e 8a fd f5 ee 37 c7 46 19 fb 7e d5 07 e6 5f 85 bf 97 fe 3b f7 7b e3 87 f5 df f6 3f d1 fe de ff 96 f4 df e6 6f fc 3f e7 bd 82 3f 23 fe 87 fe 97 fb ef ee 47 f9 7f 9e cf ca ed 54 b8 fe 80 be ed 7d bb fe e7 f9 2f f4 bf b4 3f 23 ff 81 e7 47 f0 ff eb ff 66 7e 00 7f 37 fc ba 3c 4c ff 3d ff 77 d8 13 f9 df f9 3f da 4f 78 cf f3 bf fb 7f be fc a4 f7 a9 fa cf fb 6f db 6f 81 7f d8 2f 4e 8f ff ff fe 7e 14 fe ef 7f ff ff d5 f1 44 39 2c e8 2b 3c 76 4c fd 27 19 94 df ff ef 99 2f c4 15 d0 79 f9 3d 19 18 6a 93 b1 53 fe 13 98 c3 e1 01 c7 b6 59 87 15 65 6c e7 af 61 c4 fc 76 72 10 13 f0 9c c3 89 f8 f0 30 60 ed 9c 51 a0 7e d4 3b ec 93 a3 cc bf 5d b5 ff a8 1b cb 7f d6 38 3f 47 71 30 a0 75 7f 13 06 be 8a bf f6 57 0e b8 2e 0b 2a af ab 2f e5 08 32
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: _o>7F~_;{?o??#GT}/?#Gf~7<L=w?Oxoo/N~D9,+<vL'/y=jSYelavr0`Q~;]8?Gq0uW.*/2
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 71 05 01 0c ab 7f 54 07 a1 92 d4 6b 58 71 2d c0 26 22 10 c5 da 3d 0b 85 16 18 06 d3 6c c4 5d a3 4d a3 38 bf f2 bd a9 f7 41 9b ec 69 c5 99 67 c8 ac 43 f2 34 e0 e0 5b e7 55 3f b5 ca 3b 78 1a e3 5e 23 4a be 53 20 fa 15 7e 07 53 7b 9b ad 05 c1 34 3d e3 ff d8 b8 de 7b 77 eb f6 25 02 ac a3 ab 2b 67 92 4a 98 39 61 ac bb b3 20 9e 11 72 48 c1 22 e9 56 0a c8 c8 30 64 68 c1 12 f1 16 d5 bd 20 11 e1 0c 7b f7 fa 48 db 66 b5 48 d4 9c 8f 77 52 5a 19 c8 31 46 c7 43 56 83 a7 f2 04 cb 82 8f 9d 45 05 ff 3f 7c 94 2f 4c 79 c4 2d a4 e3 d8 eb 52 08 8f f2 37 1c c0 50 7c 43 b9 84 65 53 df a6 12 d1 75 23 54 05 04 4d 75 6d 6c 9d 74 0a 65 b3 82 2e a4 95 41 fd c4 13 c5 a4 3a e0 5e 74 79 b7 8b 44 0d fd 37 a4 7a bf b4 5a 8b 6e 41 fb 31 e1 2e b8 d6 d9 a6 fe 54 8d 59 e0 72 ea df 13 43 93
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: qTkXq-&"=l]M8AigC4[U?;x^#JS ~S{4={w%+gJ9a rH"V0dh {HfHwRZ1FCVE?|/Ly-R7P|CeSu#TMumlte.A:^tyD7zZnA1.TYrC
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: ab 58 ff e9 5d 01 1f 82 75 33 a8 3f f6 8b 4e 39 3c a6 32 38 80 37 d2 f7 5b f4 91 76 ce fc 58 37 00 f7 f8 1a 2f c3 c6 bd 87 0b ad c3 6f 2f ce 7f df 74 f2 7f f5 53 b5 99 90 e4 3d 3a c0 61 42 dd 4d 21 96 b2 e4 6b ff 61 a7 eb 85 2a 03 d5 3d c1 67 86 7f 8b b5 a2 68 25 17 0b 59 bd d9 aa 21 69 2c 3b cc c3 a4 0c b4 00 dc db 1e 6b 99 f5 ba 4e 72 5f 82 f1 eb c2 03 5b bb 03 17 e5 7c 2f a4 91 bb 6e 33 74 53 7b eb df 43 ac ff e6 27 ea d8 77 2a 9d 7e d5 79 f4 2a 08 b6 01 a7 1e 9c af 90 03 05 6a 20 cf af f1 97 d0 11 35 13 2f 41 8d 67 d1 f1 50 50 a4 a1 99 e7 83 98 5e 8a 65 26 9d ab 8b 85 45 70 bd df c2 5b 6d 2d b6 7c 86 f9 9f 6a c9 ae 13 84 82 ff 67 d5 23 2f 76 5d 96 50 78 e2 fd e1 88 40 91 2f 0c cb 7e b7 a1 f1 ca 2c 20 49 48 ad f7 24 bb ff f0 48 cd 63 b1 a7 13 5e 6c c8
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X]u3?N9<287[vX7/o/tS=:aBM!ka*=gh%Y!i,;kNr_[|/n3tS{C'w*~y*j 5/AgPP^e&Ep[m-|jg#/v]Px@/~, IH$Hc^l
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 4b ee 3d 19 65 a9 b6 eb c7 5c 8b 2a 3c f9 07 b3 09 2c 7d cc 72 62 e6 d7 f4 ac e2 64 87 6a 4e f2 8f ff f7 f6 03 51 7c ff ff fa b8 73 3b 8b 67 c1 bb 8b 8f 4b fc a8 72 5d 3e cf 1e 05 13 4a 6e 6e cc e8 d9 98 9a 08 60 27 2c 7d 1d 23 51 ce 49 21 2d a0 4f af f9 b2 60 fc 51 ed 05 7f 2f 2b 71 ff 61 af 97 ca 24 e6 df f4 af 77 8e 0c 56 d6 61 f3 7c 36 ab 83 1e 82 44 1e 0e 05 23 e5 34 d6 83 d4 92 4d 7f 26 03 b1 29 f8 4f 9b df cf 49 d7 bb 66 09 62 56 65 0b 08 63 7c e3 fd 53 40 df 93 bb c3 52 f8 54 c8 fb 9e d9 ce 22 25 76 04 19 a9 56 fd 2a 64 fc c9 d3 40 61 90 d2 9c 1f e8 f0 63 99 b9 1a 33 7a af e0 52 e7 d8 48 bf a7 4e 22 a9 80 ff b4 40 68 bb bb 56 16 74 c8 e2 68 7f 30 06 01 95 6b 9a 0a a3 64 17 37 aa 13 e5 54 03 a6 62 bf 65 f8 8e cf b2 ff 41 b5 01 c7 52 a8 a0 24 eb 2a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: K=e\*<,}rbdjNQ|s;gKr]>Jnn`',}#QI!-O`Q/+qa$wVa|6D#4M&)OIfbVec|S@RT"%vV*d@ac3zRHN"@hVth0kd7TbeAR$*
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 01 7b a4 bc 88 04 91 8c db d8 b0 0d 83 40 8e 4b c5 b1 34 82 5f 67 51 d3 a0 bb 8d e9 86 0f de 39 1c 3e 55 b0 79 50 c0 92 95 88 c9 f3 58 fc 0d e3 dc 19 98 d8 2f 43 02 2f 1f a8 5b 1d c4 f2 09 cd 07 b2 b4 97 4f cf a4 35 13 3a a4 28 69 c0 bf 0e a3 f9 44 fe b4 8c 66 8d ea 3f 68 4f 03 7d 9e af 5a 1d 62 e8 51 05 d3 a6 24 14 c6 fc fa 67 d5 a3 d8 d7 03 d2 ae ab c7 cb 52 90 22 f0 d0 08 e7 14 2a d9 11 c4 69 e1 98 39 99 fd 0f 64 a7 8f 34 e5 ec 36 7b 78 a8 ce 20 c1 bd 4f de b9 b3 00 d3 3b a8 87 cd 7f 67 7c e6 52 5e 4a 33 0b 18 0b 28 f5 7a 4c 2c ce 8d 8c 9b eb 5b 2c 90 67 d4 f6 e4 a0 7a d5 bf c8 f6 95 bd a1 04 25 f2 65 89 0d 52 ca c2 88 51 7f 39 0e 36 4c e3 d5 fa c1 18 ad 2a 54 a9 92 09 e2 7e 18 41 f8 9b 27 ac cc 25 a6 29 68 42 12 5e 36 96 db 76 75 a8 88 39 d7 b4 ef 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {@K4_gQ9>UyPX/C/[O5:(iDf?hO}ZbQ$gR"*i9d46{x O;g|R^J3(zL,[,gz%eRQ96L*T~A'%)hB^6vu9,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 66 92 97 ea c1 12 0a 0a 77 65 d0 02 f1 9a 45 30 a2 a9 a9 60 d5 b8 a0 64 20 31 80 c4 77 a1 67 3f bd 6d d5 52 b9 4c 5a 37 0e 76 99 41 5f 2d 5a ae c3 bd c8 57 7c 26 d2 d4 ab dd 66 6b ed be 12 9b 88 58 a3 64 71 d6 0e bb 38 c6 ec a5 57 ec 4c ca be 79 ce c2 77 a9 ca c6 77 9d 1f a5 69 a7 d0 09 7c 23 86 3b a2 60 28 d0 be 94 20 c3 81 77 75 06 c5 26 a9 e9 f4 78 d9 39 c9 df 32 fb 72 ad 74 ac 4a 80 32 f5 93 b3 08 ec bc 58 c4 2b e0 2c 59 4d 8b da 86 7b fe 57 32 8f 2a 38 a0 64 20 27 e1 39 8c 8d 3d 83 29 e5 8b 46 1f 02 a8 16 49 8f ad e0 31 38 b3 5b 87 e5 8c 8d 3a 1f 71 3f 81 e9 59 e3 bb a5 a6 2a f7 a1 35 56 77 16 96 62 7c 2c e4 1e 49 81 81 fe 31 54 45 e5 2a f6 ce 22 d5 36 b1 af 62 59 51 67 2c c3 8c 5f 37 e3 85 f2 53 8a b6 22 11 2e 1e 9b 5f f2 01 c8 de 10 14 06 36 9b 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fweE0`d 1wg?mRLZ7vA_-ZW|&fkXdq8WLywwi|#;`( wu&x92rtJ2X+,YM{W2*8d '9=)FI18[:q?Y*5Vwb|,I1TE*"6bYQg,_7S"._6a
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 77 84 f3 ab 42 1e 5a 74 61 58 4b 86 d4 3c 50 e8 7c 4d ca d0 d4 33 0d 8f d6 52 e2 77 ef 2d 9a 5c 6f 77 9d 1c 08 ff 6c 47 66 67 2e 2c 06 90 9e bc 15 d1 01 ad 87 76 f8 72 a8 85 2e 0a 39 47 af 03 f1 1d d1 92 c4 a8 0f 33 af aa 89 b3 5d a8 c1 85 df 89 a8 02 2d f3 5c 6e 93 a3 96 21 53 4e e4 b0 49 60 89 ac e3 fc 3e c0 79 7e d8 6d 71 43 0f ef c4 c3 8c 4c 13 ec 19 40 00 fb 87 9a e7 eb ec e2 da 92 d9 2b ae 17 46 ff 88 c9 ad 1a 85 aa 93 90 02 81 40 bb 3e ec 44 46 47 60 be f1 f1 33 a0 8d 94 0b cb da b7 1f a8 7d 56 cd 99 36 59 a3 17 67 4f cf 0e 33 4d 6c 0a 73 99 df 08 50 98 91 a1 0e e7 9f 46 33 fe 5c 87 5a be f6 b0 b3 7b 2f 77 55 db 93 77 81 b1 79 fa cf c6 ff e6 da 52 43 1e 2d d8 54 09 1f 1b 12 f1 b6 8b 99 02 0e 51 28 c9 69 c0 d9 64 5f 6d 6f 62 0d 35 f6 71 00 7b 32 d8
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wBZtaXK<P|M3Rw-\owlGfg.,vr.9G3]-\n!SNI`>y~mqCL@+F@>DFG`3}V6YgO3MlsPF3\Z{/wUwyRC-TQ(id_mob5q{2
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: 96 26 28 95 c5 0a d5 72 62 32 cb 87 13 f2 3f 2f 84 60 0e 64 eb 3f 25 30 00 fe f1 68 f7 87 60 c5 a3 df b9 58 06 32 f9 10 eb 5e fe b6 ed 36 e3 58 e8 c1 4c db 60 5d 38 4e 09 ba 35 b8 0d 2d 7d 9a c4 fb ee bd 6d f7 1b 22 d3 86 fd 4c d0 79 fb 48 14 0c a5 b8 85 c1 24 d1 2a 99 33 60 13 ce 9d 74 c4 05 24 7e 4c 48 50 9c 17 f6 1e 5a 32 19 24 ab e5 5e af f9 c1 07 6b 84 15 fe c9 48 c6 9c bf 52 e7 c5 f1 0f fc ed c1 dc 70 85 17 f3 32 f0 9d cb 98 e4 e2 94 15 29 78 23 10 cc be 3a a4 b9 81 d3 c3 81 9f a4 c1 3a 29 70 3c 10 83 fd e9 53 ae ec 0c bc 24 25 02 d3 ba d9 08 09 64 f0 2e 87 ae 3d 17 5d 71 dc 5a cb 20 90 f1 92 5e 2f 2c 95 36 6f 54 f5 71 b2 d3 73 2c a8 08 ef dc 11 e6 dd 2b 32 ec 39 08 06 33 45 5c 3d 3c 00 00 63 99 a2 1b 18 15 47 af 38 a2 f2 60 b1 d8 80 dc dd e8 91 a1
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &(rb2?/`d?%0h`X2^6XL`]8N5-}m"LyH$*3`t$~LHPZ2$^kHRp2)x#::)p<S$%d.=]qZ ^/,6oTqs,+293E\=<cG8`
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:26 UTC1369INData Raw: ff ae 06 2f 74 01 58 31 21 5f 5c 86 da 2d 6f 78 fc 45 c4 ff 47 2c e2 20 0f 74 9b f1 58 a9 d0 b8 ed 70 b4 bd 6d 92 4d 54 8e 9d b2 35 36 3f 25 31 d7 de 1c 96 40 7f 01 3d c6 bf 43 c0 3d 71 c1 46 65 91 14 a7 31 a3 bd 65 d2 8c dc 13 dd c3 f4 c5 0f d9 cb 2e 49 42 ec cc 3c fd f7 d8 ac 3d 08 6d 8f 87 15 c9 59 76 e7 64 45 29 f8 f9 08 e9 92 ef ac 60 4c ff bd bb 4f 95 ea 4e 2f 55 b9 ce a4 b9 3d 62 b5 eb 03 55 f6 36 91 69 ae a0 bd a0 28 ec 96 4e 78 19 9b a3 e2 9d e2 93 e1 ed fd d8 68 97 50 87 ad 7b 25 6d ec 3b 38 97 75 27 8d 35 db 08 dc 66 59 9a ec b8 6d 28 1a b2 44 77 46 10 db 12 64 2a 1f 0b d5 0f 5e 89 36 59 70 7e 70 9c c9 54 07 dd d5 9f 40 f6 51 9c 0f 13 8a e4 95 8e 5c 06 3d 32 4a a2 92 87 32 aa 57 08 d6 48 32 eb 5c 6a 37 27 a5 e9 2a 5e 97 18 f7 5a 50 68 45 2b a0
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /tX1!_\-oxEG, tXpmMT56?%1@=C=qFe1e.IB<=mYvdE)`LON/U=bU6i(NxhP{%m;8u'5fYm(DwFd*^6Yp~pT@Q\=2J2WH2\j7'*^ZPhE+


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        122192.168.2.549894142.250.186.1304435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC815OUTGET /static/topics/topics_frame.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 106015
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 09:50:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 08 Oct 2024 10:40:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3000, stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 2503
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 07 Oct 2024 19:46:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC680INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 6f 70 69 63 73 20 46 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <title>Topics Frame</title> <meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iO
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 65 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 63 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rray Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=ea[b[c]];typeof d==="function"&&typeof d.prototype[a]!="function"&&ca(d.prototype,a,{configurable:!0,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 3a 7b 76 61 72 20 73 61 3d 7b 61 3a 21 30 7d 2c 74 61 3d 7b 7d 3b 74 72 79 7b 74 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 61 3b 72 61 3d 74 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 72 61 3d 21 31 7d 71 61 3d 72 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 75 61 3d 71 61 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :{var sa={a:!0},ta={};try{ta.__proto__=sa;ra=ta.a;break a}catch(a){}ra=!1}qa=ra?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ua=qa,z=function(a,b){a.prototype=pa(b.prototype);a.prototype.con
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 20 61 2e 67 2e 46 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 67 3d 76 6f 69 64 20 30 2c 78 61 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 46 3d 21 31 3b 69 66 28 61 2e 67 2e 6c 29 7b 62 3d 61 2e 67 2e 6c 3b 61 2e 67 2e 6c 3d 6e 75 6c 6c 3b 69 66 28 62 2e 46 61 29 74 68 72 6f 77 20 62 2e 6e 61 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 2e 72 65 74 75 72 6e 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 44 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 77 61 28 61 2e 67 29 3b 61 2e 67 2e 69 3f 62 3d 41 61 28 61 2c 61 2e 67 2e 69 2e 6e 65 78 74 2c 62 2c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a.g.F=!1,{value:b.value,done:!1}}catch(c){a.g.g=void 0,xa(a.g,c)}a.g.F=!1;if(a.g.l){b=a.g.l;a.g.l=null;if(b.Fa)throw b.na;return{value:b.return,done:!0}}return{value:void 0,done:!0}},Da=function(a){this.next=function(b){wa(a.g);a.g.i?b=Aa(a,a.g.i.next,b,
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 66 3b 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 5b 5d 3b 74 68 69 73 2e 55 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 66 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (l)}}}this.g=null};b.prototype.l=function(f){this.i(function(){throw f;})};var e=function(f){this.h=0;this.i=void 0;this.g=[];this.U=!1;var h=this.l();try{f(h.resolve,h.reject)}catch(k){h.reject(k)}};e.prototype.l=function(){function f(l){return function(
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 66 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 66 29 29 3b 66 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 66 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 66 29 67 2e 68 28 74 68 69 73 2e 67 5b 66 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 67 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 66 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: vent("CustomEvent"),f.initCustomEvent("unhandledrejection",!1,!0,f));f.promise=this;f.reason=this.i;return k(f)};e.prototype.ta=function(){if(this.g!=null){for(var f=0;f<this.g.length;++f)g.h(this.g[f]);this.g=null}};var g=new b;e.prototype.ya=function(f)
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 65 6f 66 20 66 3b 72 65 74 75 72 6e 20 68 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 66 21 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6b 3d 6e 65 77 20 61 28 5b 5b 66 2c 32 5d 2c 5b 68 2c 33 5d 5d 29 3b 69 66 28 6b 2e 67 65 74 28 66 29 21 3d 32 7c 7c 6b 2e 67 65 74 28 68 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6b 2e 64 65 6c 65 74 65 28 66 29 3b 6b 2e 73 65 74 28 68 2c 34 29 3b 72 65 74 75 72 6e 21 6b 2e 68 61 73 28 66 29 26 26 6b 2e 67 65 74 28 68 29 3d 3d 34 7d 63 61 74 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eof f;return h==="object"&&f!==null||h==="function"}if(function(){if(!a||!Object.seal)return!1;try{var f=Object.seal({}),h=Object.seal({}),k=new a([[f,2],[h,3]]);if(k.get(f)!=2||k.get(h)!=3)return!1;k.delete(f);k.set(h,4);return!k.has(f)&&k.get(h)==4}catc
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 74 68 69 73 5b 31 5d 3d 67 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 6c 61 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 68 3d 68 3d 3d 3d 30 3f 30 3a 68 3b 76 61 72 20 6c 3d 64 28 74 68 69 73 2c 68 29 3b 6c 2e 6c 69 73 74 7c 7c 28 6c 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6c 2e 69 64 5d 3d 5b 5d 29 3b 6c 2e 41 3f 6c 2e 41 2e 76 61 6c 75 65 3d 6b 3a 28 6c 2e 41 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 48 3a 74 68 69 73 5b 31 5d 2e 48 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: this[1]=g();this.size=0;if(h){h=la(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}};c.prototype.set=function(h,k){h=h===0?0:h;var l=d(this,h);l.list||(l.list=this[0][l.id]=[]);l.A?l.A.value=k:(l.A={next:this[1],H:this[1].H,head:this[1],key
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 69 6e 64 65 78 3a 2d 31 2c 41 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 48 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 48 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 66 3d 30 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: index:-1,A:void 0}},e=function(h,k){var l=h[1];return ia(function(){if(l){for(;l.head!=h[1];)l=l.H;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},g=function(){var h={};return h.H=h.next=h.head=h},f=0;retur


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        123192.168.2.549893142.250.186.664435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC2959OUTGET /gampad/ads?pvsid=3747504303550816&correlator=1419794519987018&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie_enabled=1&abxe=1&dt=1728383544880&lmt=1728383544&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C136%2C852%2C604%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Ad-Auction-Fetch: ?1
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                                        Google-LineItem-Id: -1,-1,-1,-1,-1,-1
                                                                                                                                                                                                                                                                                                                                                                                                        Google-Creative-Id: -1,-1,-1,-1,-1,-1
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-google-amp-ad-validated-version
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 08-Oct-2024 10:47:27 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC332INData Raw: 38 30 30 30 0d 0a 7b 22 2f 32 31 36 32 32 38 39 30 39 30 30 2f 49 44 5f 73 64 6f 74 69 64 2e 61 70 70 5f 72 65 73 5f 61 6c 6c 73 69 74 65 5f 61 6e 63 68 6f 72 5f 73 74 69 63 6b 79 5f 39 37 30 78 39 30 2f 2f 37 32 38 78 39 30 2f 2f 33 32 30 78 35 30 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 39 30 2c 37 32 38 2c 30 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 31 2c 5b 5b 22 49 44 3d 37 31 63 66 33 61 33 65 64 62 32 38 38 30 30 35 3a 54 3d 31 37 32 38 33 38 33 35 34 37 3a 52 54 3d 31 37 32 38 33 38 33 35 34 37 3a 53 3d 41 4c 4e 49 5f 4d 5a 51 74 4a 59 5f 38 6b 4d 33 45 50 71 6f 6e 62 76 57 39 32 55 4b 30 68 79 36 78 51 22 2c 31 37 36 32 30 37 39 35 34 37 2c 22 2f 22 2c 22 73 64 6f 74 69 64 2e 61 70 70 22 2c 31 5d 2c 5b 22 55 49
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8000{"/21622890900/ID_sdotid.app_res_allsite_anchor_sticky_970x90//728x90//320x50":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ",1762079547,"/","sdotid.app",1],["UI
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 42 54 43 69 77 22 2c 31 37 36 32 30 37 39 35 34 37 2c 22 2f 22 2c 22 73 64 6f 74 69 64 2e 61 70 70 22 2c 32 5d 5d 2c 5b 31 33 38 34 34 39 36 34 38 36 39 30 5d 2c 5b 36 33 39 33 30 35 37 39 37 35 5d 2c 5b 34 34 32 30 38 31 38 34 37 32 5d 2c 5b 32 31 33 38 35 36 35 37 34 37 5d 2c 5b 32 31 31 39 39 35 2c 32 31 32 32 38 39 2c 32 31 32 32 39 32 2c 32 31 33 31 39 36 2c 32 31 33 31 39 39 2c 32 31 33 32 30 32 2c 32 31 33 39 33 38 2c 32 31 34 35 33 38 2c 33 34 37 35 32 39 2c 36 32 31 34 39 34 2c 36 32 36 37 32 34 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 43 4d 44 5a 6c 4c 76 4b 5f 6f 67 44 46 65 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BTCiw",1762079547,"/","sdotid.app",2]],[138449648690],[6393057975],[4420818472],[2138565747],[211995,212289,212292,213196,213199,213202,213938,214538,347529,621494,626724],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMDZlLvK_ogDFee
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 50 33 6a 33 66 74 64 65 6e 6d 55 52 44 38 33 43 78 79 26 61 6d 70 3b 73 69 67 3d 43 67 30 41 72 4b 4a 53 7a 4f 6b 67 49 39 37 53 74 65 4b 4b 45 41 45 26 61 6d 70 3b 63 69 64 3d 43 41 51 53 54 67 44 70 61 58 6e 66 6c 45 63 44 37 48 6e 67 71 43 6a 38 71 48 51 6d 63 4a 33 64 42 50 46 31 56 74 38 59 33 6c 56 61 35 62 62 58 70 47 4b 4c 4e 58 2d 57 61 58 45 6c 4c 34 78 31 51 51 6b 34 6a 52 71 4c 37 46 61 56 35 41 66 66 6e 57 56 5f 49 68 55 4b 31 64 70 46 73 33 78 79 62 52 76 6f 4c 33 47 45 6a 53 47 6a 6e 42 67 42 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 61 64 6b 3d 22 31 39 30 33 36 38 35 31 39 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 6d 65 74 61 64 61 74 61 3d 22 6c 61 3d 30 26 61 6d 70 3b 78 64 69 3d 30 26 61 6d 70 3b 22 64 61 74 61 2d 67 6f 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: P3j3ftdenmURD83Cxy&amp;sig=Cg0ArKJSzOkgI97SteKKEAE&amp;cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB"data-google-av-adk="190368519"data-google-av-metadata="la=0&amp;xdi=0&amp;"data-goo
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 6c 69 66 74 3d 22 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 63 70 6d 61 76 3d 22 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 62 74 72 3d 22 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 69 74 70 6c 3d 22 32 30 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 72 73 3d 22 34 22 64 61 74 61 2d 67 6f 6f 67 6c 65 2d 61 76 2d 66 6c 61 67 73 3d 22 5b 26 71 75 6f 74 3b 78 25 32 37 38 34 34 30 26 23 33 39 3b 39 65 66 6f 74 6d 28 26 61 6d 70 3b 37 35 33 33 37 34 25 32 62 65 6a 76 66 2f 25 32 37 38 34 34 26 67 74 3b 26 23 33 39 3b 39 77 75 76 62 24 26 61 6d 70 3b 35 36 35 33 33 26 67 74 3b 21 3d 7c 76 71 63 29 21 32 37 33 37 39 34 26 61 6d 70 3b 26 6c 74 3b 71 71 76 62 2f 25 26 6c 74 3b 31 37 33 35 30 32 30 21 3d 6e 65 68 75 60 2f 21 33 36 34 3d 35 30 35
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lift=""data-google-av-cpmav=""data-google-av-btr=""data-google-av-itpl="20"data-google-av-rs="4"data-google-av-flags="[&quot;x%278440&#39;9efotm(&amp;753374%2bejvf/%27844&gt;&#39;9wuvb$&amp;56533&gt;!=|vqc)!273794&amp;&lt;qqvb/%&lt;1735020!=nehu`/!364=505
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 54 7a 44 46 59 79 67 31 7a 51 43 50 67 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 22 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 76 61 72 20 75 20 3d 20 27 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 64 62 6d 2f 61 64 3f 64 62 6d 5f 63 3d 41 4b 41 6d 66 2d 42 48 72 70 71 7a 62 55 78 4d 73 57 7a 6f 67 52 63 45 6a 56 70 53 63 55 39 46 5f 79 65 6a 74 73 73 58 45 78 4c 49 77 71 56 62 30 62 69 6a 79 59 36 72 4b 4f 63 66 44 35 59 41 38 33 53 61 31 44 70 36 52 39 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: TzDFYyg1zQCPg" style="display:none" aria-hidden="true"></iframe><div><div style="position:absolute;"><script>(function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BHrpqzbUxMsWzogRcEjVpScU9F_yejtssXExLIwqVb0bijyY6rKOcfD5YA83Sa1Dp6R9g
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 55 43 68 6b 4a 6e 65 36 53 62 46 72 47 56 65 68 4e 79 56 6e 62 6a 6d 51 6a 47 4c 58 4c 53 56 79 46 6d 6d 37 73 4c 51 57 73 77 38 50 54 77 30 63 59 79 62 5a 5a 73 77 62 44 51 36 49 71 48 63 6b 52 57 39 53 61 62 34 50 33 62 63 72 46 46 33 76 33 67 43 5a 6a 79 6b 54 5a 51 30 50 31 42 71 6a 4f 37 78 31 74 68 72 6a 68 57 59 74 33 32 74 42 6d 41 6a 31 4e 53 4e 39 55 78 2d 69 6a 50 48 37 70 39 44 49 7a 69 66 47 64 6c 6a 70 52 78 6a 6d 6f 46 51 6e 61 2d 73 73 31 54 4c 32 38 58 6b 62 6c 75 67 45 55 51 2d 58 38 69 47 69 6b 54 5f 49 59 57 48 4c 32 65 36 7a 47 5a 66 35 42 6e 36 4e 71 65 68 67 33 41 6b 33 56 65 79 70 6a 7a 42 49 47 75 2d 45 37 48 61 6a 30 6b 53 5f 78 47 6f 4f 65 65 68 6f 48 68 45 61 45 31 2d 50 6c 6a 45 32 43 7a 57 4c 4b 78 4a 47 69 41 37 39 2d 51 48
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: UChkJne6SbFrGVehNyVnbjmQjGLXLSVyFmm7sLQWsw8PTw0cYybZZswbDQ6IqHckRW9Sab4P3bcrFF3v3gCZjykTZQ0P1BqjO7x1thrjhWYt32tBmAj1NSN9Ux-ijPH7p9DIzifGdljpRxjmoFQna-ss1TL28XkblugEUQ-X8iGikT_IYWHL2e6zGZf5Bn6Nqehg3Ak3VeypjzBIGu-E7Haj0kS_xGoOeehoHhEaE1-PljE2CzWLKxJGiA79-QH
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 49 76 49 49 58 47 73 47 35 57 65 53 54 37 6b 49 4a 4d 47 4f 51 31 75 48 78 4f 4c 75 52 6d 33 6f 38 67 36 4b 31 44 4a 47 77 31 37 50 65 38 31 57 42 64 34 76 55 77 35 31 4f 78 63 4d 74 35 62 35 73 4d 66 44 56 32 79 53 42 32 68 62 59 50 34 49 78 42 4c 72 36 62 61 6d 42 6e 76 48 6e 4d 55 36 53 50 4c 79 70 7a 5a 41 43 63 54 33 4b 6b 6a 56 34 6b 53 7a 50 31 37 61 72 33 52 45 76 76 4a 6c 71 35 34 58 76 34 31 53 79 78 76 74 71 4c 41 62 46 6f 64 76 57 78 65 32 43 35 37 69 6e 53 6a 71 35 6c 72 42 34 59 6d 38 39 34 76 45 33 52 32 61 39 4a 76 7a 38 58 33 5f 7a 30 61 62 44 4f 72 32 41 31 68 63 38 51 47 63 2d 53 2d 48 76 4c 71 46 69 56 6a 43 52 58 72 34 57 41 56 4d 65 64 6e 46 43 4b 7a 68 32 47 41 34 69 4f 59 45 75 48 45 4a 79 6b 46 32 75 4e 65 41 2d 37 58 64 43 67 6d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: IvIIXGsG5WeST7kIJMGOQ1uHxOLuRm3o8g6K1DJGw17Pe81WBd4vUw51OxcMt5b5sMfDV2ySB2hbYP4IxBLr6bamBnvHnMU6SPLypzZACcT3KkjV4kSzP17ar3REvvJlq54Xv41SyxvtqLAbFodvWxe2C57inSjq5lrB4Ym894vE3R2a9Jvz8X3_z0abDOr2A1hc8QGc-S-HvLqFiVjCRXr4WAVMednFCKzh2GA4iOYEuHEJykF2uNeA-7XdCgm
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 57 4d 49 6d 63 35 78 62 4f 2d 7a 6c 48 6f 4c 51 55 5a 74 38 69 63 50 4c 56 4e 67 34 32 6c 54 63 53 34 45 35 52 6a 38 30 54 39 65 37 67 76 78 6e 37 37 57 45 41 7a 4c 30 6e 5f 53 39 75 78 53 4d 54 4f 6f 52 32 6d 64 48 46 52 59 4c 48 58 50 59 30 2d 71 74 78 6f 6e 6b 66 44 69 69 75 51 6c 33 78 52 44 63 74 64 56 38 54 6a 69 31 53 2d 4b 65 5a 61 43 48 52 53 6d 53 50 6c 46 65 44 36 33 6b 7a 52 78 54 47 4c 68 78 41 51 79 72 2d 34 76 5a 42 73 48 6a 77 63 33 78 67 72 45 49 51 36 38 26 63 69 64 3d 43 41 51 53 54 67 44 70 61 58 6e 66 6c 45 63 44 37 48 6e 67 71 43 6a 38 71 48 51 6d 63 4a 33 64 42 50 46 31 56 74 38 59 33 6c 56 61 35 62 62 58 70 47 4b 4c 4e 58 2d 57 61 58 45 6c 4c 34 78 31 51 51 6b 34 6a 52 71 4c 37 46 61 56 35 41 66 66 6e 57 56 5f 49 68 55 4b 31 64 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: WMImc5xbO-zlHoLQUZt8icPLVNg42lTcS4E5Rj80T9e7gvxn77WEAzL0n_S9uxSMTOoR2mdHFRYLHXPY0-qtxonkfDiiuQl3xRDctdV8Tji1S-KeZaCHRSmSPlFeD63kzRxTGLhxAQyr-4vZBsHjwc3xgrEIQ68&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dp
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 30 69 41 35 4c 30 31 70 41 2d 77 4d 61 4a 49 6c 77 54 6b 59 69 33 2d 70 65 59 72 63 4e 5f 4f 56 6a 52 58 36 53 6b 32 4c 33 35 4c 4c 54 7a 62 46 67 41 38 64 67 4e 4c 74 77 57 51 33 36 66 61 55 50 54 72 66 52 68 62 32 72 77 6d 78 59 6b 6d 6f 44 4c 70 36 4a 58 74 55 76 4f 52 52 74 54 2d 4e 48 2d 50 55 65 58 32 4f 63 6d 7a 35 6b 68 39 69 36 58 44 66 65 33 32 4a 46 78 32 5f 62 37 78 73 7a 6f 34 75 4a 76 52 63 73 79 4e 63 6a 77 59 31 6e 76 36 62 47 53 75 42 6e 58 4a 4a 52 61 34 32 2d 51 44 31 72 71 55 69 58 53 74 51 4b 4b 73 6a 54 68 72 66 51 65 76 78 61 55 73 69 70 48 42 71 4c 64 4c 78 42 32 55 48 50 70 54 4d 78 71 31 55 4e 4c 38 66 4a 77 55 66 47 52 78 37 33 42 6d 76 34 6d 39 67 38 71 2d 4f 5a 39 44 78 74 51 48 76 74 32 54 55 4d 4c 39 58 39 59 57 4b 37 58 36
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0iA5L01pA-wMaJIlwTkYi3-peYrcN_OVjRX6Sk2L35LLTzbFgA8dgNLtwWQ36faUPTrfRhb2rwmxYkmoDLp6JXtUvORRtT-NH-PUeX2Ocmz5kh9i6XDfe32JFx2_b7xszo4uJvRcsyNcjwY1nv6bGSuBnXJJRa42-QD1rqUiXStQKKsjThrfQevxaUsipHBqLdLxB2UHPpTMxq1UNL8fJwUfGRx73Bmv4m9g8q-OZ9DxtQHvt2TUML9X9YWK7X6
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC1390INData Raw: 4e 43 61 39 37 41 6b 47 78 49 6e 68 68 64 4d 39 5a 71 5f 70 51 51 50 46 79 71 4b 70 53 64 57 64 70 71 4f 7a 4d 37 4e 41 55 70 67 67 7a 5a 38 7a 45 71 5f 4d 79 71 69 55 41 68 47 4f 6f 71 68 38 65 54 76 5f 73 63 39 72 6e 50 42 58 4a 59 4a 30 32 73 5f 47 68 68 6e 32 70 52 61 65 74 31 4a 79 45 65 34 76 4e 41 43 57 46 31 48 4f 7a 6d 6b 64 51 30 45 73 6e 5f 77 53 59 53 6f 61 33 58 51 7a 77 65 34 72 38 56 57 4d 36 54 64 32 5f 42 62 31 71 78 59 37 76 31 50 62 31 52 46 47 7a 58 41 4f 36 52 74 31 66 77 74 2d 6e 79 41 74 41 50 6b 4b 5f 6f 44 55 36 71 75 36 4f 45 54 38 34 6a 41 76 54 62 33 49 78 35 33 34 6a 61 36 31 7a 4a 46 66 67 67 4e 6f 66 46 73 4e 45 43 56 46 4d 67 62 6e 58 39 4e 34 47 59 6d 41 62 72 78 46 34 50 37 6f 39 43 6c 79 69 65 43 70 63 46 39 55 4e 41 55
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: NCa97AkGxInhhdM9Zq_pQQPFyqKpSdWdpqOzM7NAUpggzZ8zEq_MyqiUAhGOoqh8eTv_sc9rnPBXJYJ02s_Ghhn2pRaet1JyEe4vNACWF1HOzmkdQ0Esn_wSYSoa3XQzwe4r8VWM6Td2_Bb1qxY7v1Pb1RFGzXAO6Rt1fwt-nyAtAPkK_oDU6qu6OET84jAvTb3Ix534ja61zJFfggNofFsNECVFMgbnX9N4GYmAbrxF4P7o9ClyieCpcF9UNAU


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        124192.168.2.549896142.250.186.974435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC854OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: 0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 6162
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 61 28 61 29 7d 3b 76 61 72 20 65 61 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 65 61 3f 61 3a 22 22 7d 3b 75 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 64 3d 64 7c 7c 30 2c 64 3c 63 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6b 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 6b 2e 70 75 73 68 28 70 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2b 31 2c 65 29 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 32 3e 65 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 71 61 28 61 2c 62 2c 63 2c 64 2c 65 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 2c 73 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a instanceof Array){if(d=d||0,d<c.length){for(var k=[],g=0;g<a.length;g++)k.push(pa(a[g],b,c,d+1,e));return k.join(c[d])}}else if("object"==typeof a)return e=e||0,2>e?encodeURIComponent(qa(a,b,c,d,e+1)):"...";return encodeURIComponent(String(a))},sa=funct
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1390INData Raw: 65 77 20 6e 28 6c 2c 22 68 74 74 70 73 3a 2f 2f 73 30 2e 32 6d 64 6e 2e 6e 65 74 2f 61 64 73 2f 72 69 63 68 6d 65 64 69 61 2f 73 74 75 64 69 6f 5f 63 61 6e 61 72 79 2f 6d 75 2f 74 65 6d 70 6c 61 74 65 73 2f 68 69 66 69 2f 68 69 66 69 5f 63 61 6e 61 72 79 2e 6a 73 22 29 29 29 3b 76 61 72 20 75 61 3d 2f 5e 28 5b 5e 3b 5d 2b 29 3b 28 5c 64 2b 29 3b 28 5b 5c 73 5c 53 5d 2a 29 24 2f 3b 76 61 72 20 76 61 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 73 61 66 65 66 72 61 6d 65 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 74 70 63 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 66 72 61 6d 65 5c 2e 64 6f 75 62 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ew n(l,"https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js")));var ua=/^([^;]+);(\d+);([\s\S]*)$/;var va=/^([a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?\.safeframe\.googlesyndication\.com|tpc\.googlesyndication\.com|secureframe\.double
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC1294INData Raw: 26 26 76 2e 6d 65 74 61 26 26 76 2e 69 64 7c 7c 28 76 3d 6e 65 77 20 68 61 29 3b 69 66 28 76 2e 6d 73 67 29 7b 76 61 72 20 43 61 3d 76 2e 6d 73 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 31 32 29 3b 49 2e 67 2e 70 75 73 68 28 32 29 3b 49 2e 68 5b 32 5d 3d 7a 28 22 6d 73 67 22 2c 43 61 29 7d 76 61 72 20 44 61 3d 5b 76 2e 6d 65 74 61 7c 7c 7b 7d 5d 3b 49 2e 67 2e 70 75 73 68 28 33 29 3b 49 2e 68 5b 33 5d 3d 44 61 3b 76 61 72 20 4a 3d 66 2c 4b 3d 5b 5d 2c 4c 2c 4d 3d 6e 75 6c 6c 2c 4e 3b 64 6f 7b 4e 3d 4a 3b 76 61 72 20 50 3b 74 72 79 7b 76 61 72 20 51 3b 69 66 28 51 3d 21 21 4e 26 26 6e 75 6c 6c 21 3d 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 77 28 4e 2e 66 6f 6f 29 3b 51 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 62
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &&v.meta&&v.id||(v=new ha);if(v.msg){var Ca=v.msg.substring(0,512);I.g.push(2);I.h[2]=z("msg",Ca)}var Da=[v.meta||{}];I.g.push(3);I.h[3]=Da;var J=f,K=[],L,M=null,N;do{N=J;var P;try{var Q;if(Q=!!N&&null!=N.location.href)b:{try{w(N.foo);Q=!0;break b}catch(b


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        125192.168.2.54989013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6cd8d2ce-101e-005a-2c42-19882b000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103227Z-1657d5bbd48xjgsr3pyv9u71rc00000000u000000000a1zs
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        126192.168.2.54988713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103227Z-1657d5bbd48cpbzgkvtewk0wu000000004ug00000000e9vb
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        127192.168.2.54988613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b4e81392-401e-008c-09e7-1886c2000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103227Z-1657d5bbd48brl8we3nu8cxwgn000000052g00000000bx4d
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        128192.168.2.54988813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103227Z-1657d5bbd48vhs7r2p1ky7cs5w00000005900000000000a9
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        129192.168.2.54988913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: b018f21c-d01e-0065-04e6-18b77a000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103227Z-1657d5bbd487nf59mzf5b3gk8n00000004k000000000397m
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:27 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        130192.168.2.549903188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC686OUTGET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://assets.s.id/assets/fonts/work-sans.css
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        If-None-Match: W/"c580-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC804INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"c580-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyLyNApDwJ63B73L5xw31FtGT%2BrAetUWKJ%2FgbvJnpHL%2BCaMFyfBONAAz70qsP8icIJ6GAl8ghEaodVy6B0JPBDdPFJvohH9OPhMrPOHgIL5aguirEEJKq8zRNqc6oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779a0c560f84-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        131192.168.2.549904188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC686OUTGET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: assets.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://assets.s.id/assets/fonts/work-sans.css
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        If-None-Match: W/"c580-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC804INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        access-control-allow-origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 03:28:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: W/"c580-1920852a558"
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GD7zd1z2dmu7YUt3Y2YPM7tir2WeYzVE8HEMvucOss7ug%2F%2BMVM9h52qf13BxudHPVscHU27GtCWtWDlmvaXkHbDEPm3WFSY4drMPn82t8yVPgzjUMpSF9%2BaDVyrNcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779a08025e80-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        132192.168.2.54990513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103228Z-1657d5bbd48t66tjar5xuq22r800000004w0000000004ktv
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        133192.168.2.54990913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103228Z-1657d5bbd487nf59mzf5b3gk8n00000004m0000000000wdn
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        134192.168.2.54991013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a04ea264-601e-0084-12f6-186b3f000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103228Z-1657d5bbd48tqvfc1ysmtbdrg000000004p000000000b28g
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        135192.168.2.54990813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103228Z-1657d5bbd482krtfgrg72dfbtn00000004kg000000009hc8
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        136192.168.2.54990713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103228Z-1657d5bbd48tqvfc1ysmtbdrg000000004q0000000009ezy
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        137192.168.2.549915188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383546,q1t17p,8196d126981729a35883aad598decff3,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC37OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 73 74 69 63 6b 79 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_sticky"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1120INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MjgE4g4jScJkJDrwcAOlf%2BA8ePudoYwLRE%2BaMc%2BoeELm7nwLoTq%2FUXPSpLoMDYAQ9KYGWyr91AlDyRu%2Bity1gaoFpcqhHa0kOBIcIez%2FFxKCn4Om6HLKnXq%2BVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779c4dac42f5-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC59INData Raw: 33 35 0d 0a 7b 22 63 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 65 6e 74 69 74 79 5f 6e 6f 74 5f 66 6f 75 6e 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 35{"code":404,"message":"entity_not_found","data":null}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        138192.168.2.549911188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 34
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383546,7xmtc6,02d49bbba4b00cf96bed92a97962af3c,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC34OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 74 6f 70 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_top"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1113INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7l4o9QItjIQb%2FoMLWHZGyyDgY2RDcIwxyGTFgnRQ8eQFDvGIIAMsF6qUR%2BtHjb%2BndpmSLBMWY%2FIlBaOTnrDreMGGH7kgcNLy%2Buo%2F0WbkbVg%2FOu4RMlHPyvWvsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779c5b1941d5-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC256INData Raw: 31 63 36 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 34 64 64 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 31 35 38 31 37 37 31 63 2d 30 36 31 37 2d 34 35 63 64 2d 39 65 36 64 2d 39 38 39 35 39 64 66 32 66 34 39 61 5f 34 37 36 33 78 36 32 35 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 32 35 36 61 65 31 66 62 2d 32 33 31 33 2d 34 32 36 34 2d 38 35 35 30 2d 33 35 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1c6{"code":200,"data":{"id":"66bf34ddaf5f1e07bc7105c2","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/256ae1fb-2313-4264-8550-35d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC205INData Raw: 66 30 37 61 31 63 33 63 5f 31 36 33 38 78 36 32 35 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f 61 70 69 2f 73 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 34 64 64 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 32 5c 75 30 30 32 36 72 3d 30 39 32 37 30 66 65 62 2d 65 34 66 36 2d 34 34 33 34 2d 61 32 34 36 2d 30 62 36 35 30 36 63 66 34 30 35 31 22 2c 22 75 75 69 64 22 3a 22 30 39 32 37 30 66 65 62 2d 65 34 66 36 2d 34 34 33 34 2d 61 32 34 36 2d 30 62 36 35 30 36 63 66 34 30 35 31 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f07a1c3c_1638x625.webp.jpeg","html":null,"click_url":"https://app.s.id/api/sda/goto?u=66bf34ddaf5f1e07bc7105c2\u0026r=09270feb-e4f6-4434-a246-0b6506cf4051","uuid":"09270feb-e4f6-4434-a246-0b6506cf4051"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        139192.168.2.549912188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC687OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 41
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383546,tfze4zl,68f8ef5c812f3d0b9ef9d3e15aa7f093,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC41OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 69 6e 5f 63 6f 6e 74 65 6e 74 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_in_content"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1109INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KVvUD%2Fz6w5BYf1ysQgyGXpUxVO8zCmOYps2XgC%2FzZ7lUzqI0%2B6obXmI2oG%2BJwIM2iyEhHBLhitzdM2%2BeogcHNga4CsK8sdkN0XoHfHArdLwrZlSgLiQtg8yulA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779c7a3d0ce9-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC260INData Raw: 31 63 36 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 35 31 36 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 62 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 37 30 34 66 36 31 63 31 2d 62 35 38 37 2d 34 35 30 64 2d 62 36 63 32 2d 36 32 62 65 38 34 38 34 37 32 34 63 5f 33 31 30 30 78 35 30 30 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 31 37 32 65 61 64 63 30 2d 30 61 31 39 2d 34 64 65 30 2d 39 32 65 66 2d 63 62 31
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1c6{"code":200,"data":{"id":"66bf3516af5f1e07bc7105cb","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/172eadc0-0a19-4de0-92ef-cb1
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC201INData Raw: 39 65 35 38 5f 31 36 33 38 78 36 32 35 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f 61 70 69 2f 73 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 35 31 36 61 66 35 66 31 65 30 37 62 63 37 31 30 35 63 62 5c 75 30 30 32 36 72 3d 35 36 64 61 36 62 34 65 2d 37 31 32 33 2d 34 62 37 32 2d 61 31 33 34 2d 39 35 31 30 36 31 33 64 63 35 31 38 22 2c 22 75 75 69 64 22 3a 22 35 36 64 61 36 62 34 65 2d 37 31 32 33 2d 34 62 37 32 2d 61 31 33 34 2d 39 35 31 30 36 31 33 64 63 35 31 38 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9e58_1638x625.webp.jpeg","html":null,"click_url":"https://app.s.id/api/sda/goto?u=66bf3516af5f1e07bc7105cb\u0026r=56da6b4e-7123-4b72-a134-9510613dc518","uuid":"56da6b4e-7123-4b72-a134-9510613dc518"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        140192.168.2.549913188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383546,661qml,c385606f5003b73764a3bc04d5d4d64e,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC37OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 66 6f 6f 74 65 72 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_footer"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1109INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BjZHeM1CZjL1kARHP%2FIDb%2F2NLX51OHd9pjmdVBB3XLG62uVC4L7yBsXEllRnCxTSUHRA%2F0snLc0dccxsGkF8uLvoV%2BnLaehrV6Cjx%2Fjvuuk2dUzNEF7R8g7r8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779c7d584390-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC260INData Raw: 31 37 65 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 35 32 38 61 66 35 66 31 65 30 37 62 63 37 31 30 35 64 63 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 6b 6c 69 70 5f 32 33 31 30 5f 68 6f 6d 65 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 6b 6c 69 70 5f 32 33 31 30 5f 68 6f 6d 65 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 17e{"code":200,"data":{"id":"66bf3528af5f1e07bc7105dc","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/klip_2310_home.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/klip_2310_home.jpeg","html":null,"click_url":"https://app.s.id/
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC129INData Raw: 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 35 32 38 61 66 35 66 31 65 30 37 62 63 37 31 30 35 64 63 5c 75 30 30 32 36 72 3d 63 62 33 32 32 31 63 37 2d 61 30 65 65 2d 34 66 63 64 2d 38 65 34 36 2d 32 32 65 61 37 65 63 35 37 66 36 63 22 2c 22 75 75 69 64 22 3a 22 63 62 33 32 32 31 63 37 2d 61 30 65 65 2d 34 66 63 64 2d 38 65 34 36 2d 32 32 65 61 37 65 63 35 37 66 36 63 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: da/goto?u=66bf3528af5f1e07bc7105dc\u0026r=cb3221c7-a0ee-4fcd-8e46-22ea7ec57f6c","uuid":"cb3221c7-a0ee-4fcd-8e46-22ea7ec57f6c"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        141192.168.2.549914188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC686OUTPOST /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 38
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        DS: 1728383546,w5fdlk,814f6b42e6c2b6efd96a3bcd30e6795e,l8ch3k
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        X-RPC-Lang: en
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC38OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 73 64 6f 74 69 64 5f 62 6c 6f 67 5f 61 72 74 69 63 6c 65 5f 73 69 64 65 62 61 72 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"name":"sdotid_blog_article_sidebar"}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1105INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wDhmJYNSDP5G6v9GGH62t6ydgNQ6GnkUWZn7ka%2B8MSj3uJRepVjR8mdwyDbz9tleXLCTMiFooU1nabsXn%2FbyBBsmwF8mSow3clH19UpxiY1Ql%2BYrBOpsOkL8wA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779c7e380f84-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC264INData Raw: 31 63 38 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 64 61 74 61 22 3a 7b 22 69 64 22 3a 22 36 36 62 66 33 35 30 61 62 37 65 63 34 30 64 66 64 66 30 64 63 62 33 36 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 69 6d 61 67 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 65 64 61 32 66 34 39 31 2d 33 37 65 31 2d 34 34 33 65 2d 61 63 38 63 2d 34 64 64 32 36 37 37 36 33 61 31 32 5f 32 30 38 34 78 32 30 38 34 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 69 6d 61 67 65 5f 75 72 6c 5f 6d 6f 62 69 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 73 64 6f 74 69 64 2e 61 64 67 2e 69 64 2f 61 73 73 65 74 73 2f 65 64 61 32 66 34 39 31 2d 33 37 65 31 2d 34 34 33 65 2d 61 63 38 63 2d 34 64
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1c8{"code":200,"data":{"id":"66bf350ab7ec40dfdf0dcb36","type":"image","image_url":"https://cdn-sdotid.adg.id/assets/eda2f491-37e1-443e-ac8c-4dd267763a12_2084x2084.webp.jpeg","image_url_mobile":"https://cdn-sdotid.adg.id/assets/eda2f491-37e1-443e-ac8c-4d
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC199INData Raw: 32 5f 32 30 38 34 78 32 30 38 34 2e 77 65 62 70 2e 6a 70 65 67 22 2c 22 68 74 6d 6c 22 3a 6e 75 6c 6c 2c 22 63 6c 69 63 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 73 2e 69 64 2f 61 70 69 2f 73 64 61 2f 67 6f 74 6f 3f 75 3d 36 36 62 66 33 35 30 61 62 37 65 63 34 30 64 66 64 66 30 64 63 62 33 36 5c 75 30 30 32 36 72 3d 34 64 34 33 62 39 34 38 2d 65 34 65 30 2d 34 65 32 39 2d 38 66 38 31 2d 64 30 66 33 37 65 37 32 62 62 36 30 22 2c 22 75 75 69 64 22 3a 22 34 64 34 33 62 39 34 38 2d 65 34 65 30 2d 34 65 32 39 2d 38 66 38 31 2d 64 30 66 33 37 65 37 32 62 62 36 30 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2_2084x2084.webp.jpeg","html":null,"click_url":"https://app.s.id/api/sda/goto?u=66bf350ab7ec40dfdf0dcb36\u0026r=4d43b948-e4e0-4e29-8f81-d0f37e72bb60","uuid":"4d43b948-e4e0-4e29-8f81-d0f37e72bb60"}}
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        142192.168.2.549916188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:28 UTC442OUTGET /api/sda/request HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC726INHTTP/1.1 422 Unprocessable Entity
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 52
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1Q0CLO%2FrcMKf%2FRsnGXd2mIgLBBq668adFCG1fVH%2BC1p%2BNYjOtuJp6U1EW3d4cuLejWmwauL3Gar76IJq53MRrA8yGNR2UBRkV%2B7fWFcWNR6YeHslFclrCbJzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779d5c985e67-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC52INData Raw: 7b 22 63 6f 64 65 22 3a 34 32 32 2c 22 6d 65 73 73 61 67 65 22 3a 22 69 6e 76 61 6c 69 64 5f 72 65 71 75 65 73 74 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"code":422,"message":"invalid_request","data":null}


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        143192.168.2.549922104.22.53.864435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC524OUTGET /api/1.0/esp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn.id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 101020
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-id-2: 2qlmc2SEc/jZsGb3aXEa/OXChHUyvDf6NRuH7XMInldvC8UNtt1EAB+1HIV5PIlaO9tH5feAvyv/20IVeUVe8eclZ/G2Y8/w
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-request-id: VMBEAT64ZDP7MPYW
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 12:26:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "851c43b3dfc1b13c6814012a69b7a390"
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 501
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf5779ddd064407-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC739INData Raw: 2f 2a 2a 0a 20 2a 20 40 69 64 35 69 6f 2f 69 64 35 2d 61 70 69 2e 6a 73 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 31 2e 30 2e 37 32 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 69 64 35 2e 69 6f 2f 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 41 70 61 63 68 65 2d 32 2e 30 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 2c 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /** * @id5io/id5-api.js * @version v1.0.72 * @link https://id5.io/ * @license Apache-2.0 */!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(functio
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 69 28 65 29 7d 61 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 72 3d 61 2e 61 70 70 6c 79 28 65 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 74 68 72 6f 77 22 2c 65 29 7d 73 28 76 6f 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ue}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(voi
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 76 61 72 20 72 2c 73 2c 6e 2c 6f 2c 61 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 3b 74 72 79 7b 69 66 28 6e 3d 28 69 3d 69 2e 63 61 6c 6c 28 65 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 74 29 7b 69 66 28 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 72 65 74 75 72 6e 3b 63 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 63 3d 28 72 3d 6e 2e 63 61 6c 6c 28 69 29 29 2e 64 6f 6e 65 29 26 26 28 61 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 2c 61
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=i){var r,s,n,o,a=[],c=!0,l=!1;try{if(n=(i=i.call(e)).next,0===t){if(Object(i)!==i)return;c=!1}else for(;!(c=(r=n.call(i)).done)&&(a.push(r.value),a
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 73 2c 6e 3d 21 30 2c 6f 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 69 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6e 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 21 30 2c 73 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 7c 7c 6e 75 6c 6c 3d 3d 69 2e 72 65 74 75 72 6e 7c 7c 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6f 29 74 68 72 6f 77 20 73 7d 7d 7d 7d 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on-array objects must have a [Symbol.iterator]() method.")}var s,n=!0,o=!1;return{s:function(){i=i.call(e)},n:function(){var e=i.next();return n=e.done,e},e:function(e){o=!0,s=e},f:function(){try{n||null==i.return||i.return()}finally{if(o)throw s}}}}class
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 68 28 74 68 69 73 2c 22 5f 73 65 6e 64 65 72 49 64 22 2c 76 6f 69 64 20 30 29 2c 68 28 74 68 69 73 2c 22 5f 6d 65 73 73 61 67 65 53 65 71 4e 62 22 2c 30 29 2c 74 68 69 73 2e 5f 73 65 6e 64 65 72 49 64 3d 65 2c 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 53 65 71 4e 62 3d 30 7d 63 72 65 61 74 65 42 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67 65 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6e 65 77 20 76 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 5f 73 65 6e 64 65 72 49 64 2c 5f 2c 2b 2b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: constructor(e){h(this,"_senderId",void 0),h(this,"_messageSeqNb",0),this._senderId=e,this._messageSeqNb=0}createBroadcastMessage(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:e.constructor.name;return new v(Date.now(),this._senderId,_,++
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 5d 3a 67 3b 68 28 74 68 69 73 2c 22 5f 74 61 72 67 65 74 73 22 2c 7b 7d 29 2c 68 28 74 68 69 73 2c 22 5f 6c 6f 67 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 5f 6c 6f 67 3d 65 7d 72 65 67 69 73 74 65 72 54 61 72 67 65 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 65 5d 3d 74 2c 74 68 69 73 7d 5f 68 61 6e 64 6c 65 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 2e 74 61 72 67 65 74 5d 3b 69 66 28 65 29 74 72 79 7b 65 5b 74 2e 6d 65 74 68 6f 64 4e 61 6d 65 5d 28 2e 2e 2e 74 2e 6d 65 74 68 6f 64 41 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 5f 6c 6f 67 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 20 77 68 69 6c 65 20 68 61 6e 64 6c 69 6e 67 20 6d 65 74 68 6f 64 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]:g;h(this,"_targets",{}),h(this,"_log",void 0),this._log=e}registerTarget(e,t){return this._targets[e]=t,this}_handle(t){const e=this._targets[t.target];if(e)try{e[t.methodName](...t.methodArguments)}catch(e){this._log.error("Error while handling method
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 73 61 67 65 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 42 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 29 7d 73 65 6e 64 52 65 73 70 6f 6e 73 65 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3b 74 68 69 73 2e 5f 6c 6f 67 2e 64 65 62 75 67 28 22 53 65 6e 64 69 6e 67 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 22 2c 65 2c 69 2c 74 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4d 65 73 73 61 67 65 28 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 2c 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sageFactory.createBroadcastMessage(e,t))}sendResponseMessage(e,t){var i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:t.constructor.name;this._log.debug("Sending response message",e,i,t),this._postMessage(this._messageFactory.createResponse(e,t,i
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 45 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 44 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 4e 75 6d 62 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 4f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 31 3b 69
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )==="[object "+t+"]"}function P(e){return A(e,E)}function O(e){return A(e,D)}function R(e){return A(e,b)}function x(e){return A(e,"Number")}function N(e){return A(e,"Object")}function L(e){return void 0!==e}function U(t,i){if(!function(e){if(!e)return 1;i
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 22 29 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 69 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 29 29 3a 22 22 29 2b 28 65 2e 68 61 73 68 3f 22 23 22 2e 63 6f 6e 63 61 74 28 65 2e 68 61 73 68 29 3a 22 22 29 3b 76 61 72 20 69 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 72 2c 73 2c 6e 2c 6f 2c 65 29 7b 6f 3d 33 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 7b 7d 3b 6c 65 74 20 61 3d 34 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 67 3b 74 72 79 7b 6c 65 74 20 69 3b 76 61 72 20 63 2c 6c 3d 6f 2e 6d 65 74 68 6f 64 7c 7c 28 6e 3f 22 50 4f 53 54 22 3a 22 47 45 54 22 29 3b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "):"".concat(t,"=").concat(i[t])).join("&"))):"")+(e.hash?"#".concat(e.hash):"");var i}function j(r,s,n,o,e){o=3<arguments.length&&void 0!==o?o:{};let a=4<arguments.length&&void 0!==e?e:g;try{let i;var c,l=o.method||(n?"POST":"GET");let e=document.createE
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 37 29 3b 72 65 74 75 72 6e 20 73 3d 72 28 73 5e 73 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 72 28 6e 5e 6e 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 2c 6e 3d 72 28 6e 5e 6e 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 72 28 73 5e 73 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 2c 28 34 32 39 34 39 36 37 32 39 36 2a 28 32 30 39 37 31 35 31 26 6e 29 2b 28 73 3e 3e 3e 30 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 63 6f 6e 73 74 20 56 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 63 6d 70 3a 22 63 6d 70 22 2c 70 61 72 74 6e 65 72 3a 22 70 61 72 74 6e 65 72 22 2c 70 72 65 62 69 64 3a 22 70 72 65 62 69 64 22 7d 29 2c 47 3d 5b 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 50 75 72 70 6f 73 65 43 6f 6e 73 65 6e 74 22 2c 22 63 63 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7);return s=r(s^s>>>16,2246822507)^r(n^n>>>13,3266489909),n=r(n^n>>>16,2246822507)^r(s^s>>>13,3266489909),(4294967296*(2097151&n)+(s>>>0)).toString()}const V=Object.freeze({cmp:"cmp",partner:"partner",prebid:"prebid"}),G=["localStoragePurposeConsent","ccp


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        144192.168.2.549918142.250.186.1304435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC501OUTGET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494354
                                                                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 12:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 07 Oct 2025 12:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 79279
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: 5163995724407734425
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC644INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 6f 2c 77 6f 2c 78 6f 2c 43 6f 2c 45 6f 2c 46 6f 2c 48 6f 2c 49 6f 2c 4e 6f 2c 4f 6f 2c 50 6f 2c 54 6f 2c 4d 6f 2c 56 6f 2c 57 6f 2c 58 6f 2c 5a 6f 2c 62 70 2c 64 70 2c 65 70 2c 66 70 2c 67 70 2c 69 70 2c 6b 70 2c 6c 70 2c 6e 70 2c 6f 70 2c 70 70 2c 71 70 2c 72 70 2c 74 70 2c 43 70 2c 45 70 2c 4e 70 2c 50 70 2c 52 70 2c 55 70 2c 54 70 2c 53 70 2c 66 71 2c 69 71 2c 71 71 2c 72 71 2c 74 71 2c 75 71 2c 76 71 2c 78 71 2c 79 71 2c 7a 71 2c 42 71 2c 43 71 2c 45 71 2c 44 71 2c 47 71 2c 4a 71 2c 49 71 2c 4b 71 2c 4d 71 2c 4e 71 2c 51 71 2c 52 71 2c 53 71 2c 56 71 2c 59 71 2c 58 71 2c 24 71 2c 61 72 2c 62 72 2c 67 72 2c 68 72 2c 6a 72 2c 6c 72 2c 6d 72 2c 6f 72 2c 6e 72 2c 72 72 2c 76 72 2c 78 72 2c 41 72 2c 43 72 2c 4c 72 2c 51 72 2c 52 72 2c 24 72 2c 63 73 2c 67
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o,wo,xo,Co,Eo,Fo,Ho,Io,No,Oo,Po,To,Mo,Vo,Wo,Xo,Zo,bp,dp,ep,fp,gp,ip,kp,lp,np,op,pp,qp,rp,tp,Cp,Ep,Np,Pp,Rp,Up,Tp,Sp,fq,iq,qq,rq,tq,uq,vq,xq,yq,zq,Bq,Cq,Eq,Dq,Gq,Jq,Iq,Kq,Mq,Nq,Qq,Rq,Sq,Vq,Yq,Xq,$q,ar,br,gr,hr,jr,lr,mr,or,nr,rr,vr,xr,Ar,Cr,Lr,Qr,Rr,$r,cs,g
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 61 28 29 3f 6a 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 6c 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 6c 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 5f 2e 6d 61 28 29 3f 30 3a 5f 2e 6c 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6c 61 28 22 41 6e 64 72 6f 69 64 22 29 26 26 21 28 5f 2e 72 61 28 29 7c 7c 5f 2e 71 61 28 29 7c 7c 5f 2e 6e 61 28 29 7c 7c 5f 2e 6c 61 28 22 53 69 6c 6b 22 29 29 7d 3b 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 76 61 3d 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 76 61 7d 3b 7a 61 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;_.ra=function(){return _.ma()?ja("Chromium"):(_.la("Chrome")||_.la("CriOS"))&&!(_.ma()?0:_.la("Edge"))||_.la("Silk")};_.ua=function(){return _.la("Android")&&!(_.ra()||_.qa()||_.na()||_.la("Silk"))};xa=function(){va===void 0&&(va=null);return va};za=func
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 2c 22 73 63 72 69 70 74 5b 6e 6f 6e 63 65 5d 22 29 3b 28 62 3d 63 3d 3d 6e 75 6c 6c 3f 22 22 3a 63 2e 6e 6f 6e 63 65 7c 7c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 62 29 7d 3b 53 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 72 63 3d 5f 2e 41 61 28 62 29 3b 52 61 28 61 29 7d 3b 5f 2e 56 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 54 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 5f 2e 57 61 28 61 2c 62 29 3b 76 61 72 20 63 3b 28 63 3d 62 3e 3d 30 29 26 26 41 72 72 61 79 2e 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,"script[nonce]");(b=c==null?"":c.nonce||c.getAttribute("nonce")||"")&&a.setAttribute("nonce",b)};Sa=function(a,b){a.src=_.Aa(b);Ra(a)};_.Va=function(a){if(a instanceof _.Ta)return a.g;throw Error("");};Xa=function(a,b){b=_.Wa(a,b);var c;(c=b>=0)&&Array.p
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 74 68 3b 65 2b 3d 38 31 39 32 29 66 6f 72 28 76 61 72 20 66 3d 6c 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 24 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 29 2c 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 3b 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 6d 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 74 61 63 6b 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 7d 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: th;e+=8192)for(var f=lb.apply(null,$a(d,e,e+8192)),g=0;g<f.length;g++)b.push(f[g]);else b.push(d)}return b};mb=function(a){a=a(function(b){b.stack=Error().stack});a.prototype=Object.create(Error.prototype);a.prototype.constructor=a};nb=function(a){var b={
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 62 29 72 65 74 75 72 6e 20 75 62 28 61 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 72 65 74 75 72 6e 20 62 74 6f 61 28 62 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 78 62 5b 61 5d 7c 7c 22 22 7d 3b 41 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 62 26
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction(a){if(!tb)return ub(a);for(var b="",c=0,d=a.length-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);return btoa(b)};yb=function(a){return xb[a]||""};Ab=function(a){return zb&
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7d 3b 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 5a 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 63 63 3b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 7c 7c 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 72 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 66 63 3d 66 75
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oid 0}return a};$b=function(a){return!Array.isArray(a)||a.length?!1:(0,_.Zb)(a)&1?!0:!1};_.bc=function(a){if(a&2)throw Error();};dc=function(a){var b=_.cc;if(!a)throw Error((typeof b==="function"?b():b)||String(a));};ec=function(a){a.mr=!0;return a};fc=fu
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 5b 63 5d 3b 69 66 28 64 3e 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 64 3c 65 29 72 65 74 75 72 6e 21 30 7d 7d 3b 42 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 3e 3e 3e 30 3b 7a 63 3d 62 3b 41 63 3d 28 61 2d 62 29 2f 34 32 39 34 39 36 37 32 39 36 3e 3e 3e 30 7d 3b 44 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 42 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 79 28 43 63 28 7a 63 2c 41 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 7a 63 3d 61 3e 3e 3e 30 3b 41 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 42 63 28 61 29 7d 3b 46 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [c];if(d>e)return!1;if(d<e)return!0}};Bc=function(a){var b=a>>>0;zc=b;Ac=(a-b)/4294967296>>>0};Dc=function(a){if(a<0){Bc(-a);var b=_.y(Cc(zc,Ac));a=b.next().value;b=b.next().value;zc=a>>>0;Ac=b>>>0}else Bc(a)};Fc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 61 3d 3d 3d 22 4e 61 4e 22 7c 7c 61 3d 3d 3d 22 49 6e 66 69 6e 69 74 79 22 7c 7c 61 3d 3d 3d 22 2d 49 6e 66 69 6e 69 74 79 22 29 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 61 29 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 62 6f 6f 6c 65 61 6e 20 62 75 74 20 67 6f 74 20 22 2b 4b 63 28 61 29 2b 22 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 4d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: typeof a==="number")return a;if(a==="NaN"||a==="Infinity"||a==="-Infinity")return Number(a)};Lc=function(a){if(typeof a!=="boolean")throw Error("Expected boolean but got "+Kc(a)+": "+a);return a};Mc=function(a){if(a==null||typeof a==="boolean")return a;if


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        145192.168.2.54992365.9.66.1044435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC534OUTGET /lt/c/16589/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43655
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 08:51:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 20 Aug 2024 18:47:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "7db46e1255a018ecf02f47b2c19c26c4"
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: GA_rPQJ2EcvXD3906kdaFyeGLSfv1D5QyOWw2CLDrOqYVewfOM0RHw==
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 6053
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC16384INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC16384INData Raw: 3d 6e 75 6c 6c 3b 69 66 28 61 3d 61 2e 74 68 69 72 64 50 61 72 74 79 29 7b 76 61 72 20 62 3d 21 30 3b 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 38 39 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 38 39 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 38 39 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =null;if(a=a.thirdParty){var b=!0;"object"!=typeof a&&(b=!1,sync16589_.error("tagInput.data.thirdParty should be an object"));a.namespace||(b=!1,sync16589_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16589_.error("tagInp
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC10887INData Raw: 70 72 6f 62 6c 65 6d 20 77 68 69 6c 65 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 54 43 46 20 49 46 52 41 4d 45 20 4c 4f 43 41 54 4f 52 20 41 50 49 3a 20 22 2b 63 29 7d 72 65 74 75 72 6e 21 31 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 35 38 39 5f 4d 61 28 61 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 26 26 28 73 79 6e 63 31 36 35 38 39 5f 2e 64 65 62 75 67 28 22 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 54 43 46 20 73 75 70 70 6f 72 74 20 69 6e 20 61 6e 20 69 66 72 61 6d 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 6c 6f 74 61 6d 65 49 66 72 61 6d 65 54 63 66 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 68 3d 4d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: problem while setting up the TCF IFRAME LOCATOR API: "+c)}return!1} function sync16589_Ma(a){"undefined"===typeof window.__lotameIframeTcfApi&&(sync16589_.debug("Initializing TCF support in an iframe"),window.__lotameIframeTcfApi=function(b,c,d,f){var h=M


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        146192.168.2.549934188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC597OUTGET /assets/klip_2310_home.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: cdn-sdotid.adg.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 38940
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        last-modified: Thu, 12 Oct 2023 09:48:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        etag: "41e097787c826186c9cc5281368f5c85"
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: 7J5fU7ky2RB2K0._gaywL1p5g8cLKNce
                                                                                                                                                                                                                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                        via: 1.1 cfc46590021b7df312893ffb67317bb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-pop: JFK50-P5
                                                                                                                                                                                                                                                                                                                                                                                                        x-amz-cf-id: wfn3REeYvb4qvEyBvULz_p81QOOymYIO-ysDViUYj-hUEFSJQj2AhA==
                                                                                                                                                                                                                                                                                                                                                                                                        Age: 2628
                                                                                                                                                                                                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AH1B2QlZ9FrhKLMIf7S1gjvB6%2FD7ChvaNJiTWf8atpCb5TF1buin7Wo8p4EflSeUSvRLecp1gQmjL79bHKzA7s8%2FgIE8DYrcn%2FE5C6jkjj4ETOhUI%2BOuWEmPIqAN6Z1TIRa%2FUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577a0bf98c345-EWR
                                                                                                                                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC286INData Raw: 52 49 46 46 14 98 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ad 08 00 49 01 00 56 50 38 20 34 97 00 00 70 cc 02 9d 01 2a ae 08 4a 01 3e 91 44 9d 4b 25 a3 a6 22 a4 94 fa 20 c0 12 09 4d df 81 23 1d 84 0f c0 13 b8 58 cf f6 7f 2a bc 3c 63 7f 62 7e df fc af ee 2f f8 bf dc bf 9d be 39 ee 47 d7 7f 77 ff 35 ff 1f fc 1f cc a7 f6 3b df ed 8f 31 7e 6d ff b9 fe 27 f3 57 e6 97 fb af fc 7f e5 bf c7 7c 3d fe 97 fe bf ff 07 f9 cf df ff a0 7f e9 bf d8 ff 66 bf ce fc 4b ff c5 fb 23 ee ff fc 57 a0 4f eb 5f e8 3f 6c 3f f4 fc 39 7f bf fd af f7 93 fd d3 fe 4f ed 77 c0 27 f5 4f f3 9f fd fd b2 ff f1 ff ff f7 58 ff 53 ff 9b ff ff b8 e7 f4 9f f9 df fe bd 7a 7f 74 bf fa fc b4 ff 68 ff bb fb 9b ff eb e1 eb fe 27 ff ff fc fe e0 1f ff fd b5 ff 80 7f ff eb 07 f2 6f f1 7f ec
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8XIVP8 4p*J>DK%" M#X*<cb~/9Gw5;1~m'W|=fK#WO_?l?9Ow'OXSzth'o
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: df bf d0 0d 42 ff 30 fe b7 ff 13 7c d7 86 f3 0e f7 3b f0 fe 70 9f 83 e7 57 db 9f 60 0f 32 7f ea f8 7d fe 63 fe df b0 1f f3 6f f2 df b5 5e d1 ba 1a fb 27 d8 57 a4 c7 ef 17 ff ff fc df 0f 5f bb 24 75 9d e7 7d a7 cc 02 24 04 f7 e6 02 01 e5 de 77 da 7c c0 22 40 4f 7e 60 11 20 27 bf 30 08 90 13 df 98 04 48 09 ef cc 02 24 04 f7 e6 01 12 02 7b f3 00 89 01 3d f9 80 44 80 9e fc c0 22 40 4f 7e 60 11 20 27 bf 30 08 90 13 df 98 04 48 09 f0 74 f2 ae 74 16 4f 1f 22 5f 4a 52 4e b3 e6 01 12 02 7b f3 00 89 01 3d f9 80 44 80 9e fc c0 22 40 4f 7e 60 11 20 27 bf 30 08 90 13 df 98 04 48 09 ef cc 02 24 04 f7 e6 01 12 02 7b f3 00 89 01 3d f9 80 44 80 9e fb b7 dd c1 88 3c 9d 3c 8d d7 54 61 98 8e a0 e2 94 15 96 e0 11 11 e2 ab 3f 3f 9e b1 0f 5a 01 36 b7 04 b7 e3 a2 7b f3 00 89 01
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: B0|;pW`2}co^'W_$u}$w|"@O~` '0H${=D"@O~` '0HttO"_JRN{=D"@O~` '0H${=D<<Ta??Z6{
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 72 e4 dd 22 2c 87 92 83 81 91 53 3b 61 c4 7a a9 68 68 5f de 5e b1 c8 56 bc 85 3e dc ec 63 e3 e3 e8 88 46 fa 70 f3 01 fc 5c 17 39 89 f0 35 f8 3d 6a a1 d1 7b b0 09 30 49 5f 91 b6 9b 7d fb b3 ec 39 4c 8c 45 30 2f 9c 35 aa dd 43 10 f4 80 e0 31 5b f9 b9 9b 05 27 64 d7 9b 63 83 93 75 96 bb 94 02 2a 55 a7 ca 30 fb b1 df ad a3 f9 ff a1 95 ce 9b 6f c1 f4 6d 01 54 c8 38 a3 5e c4 8e a9 f4 ea 62 50 be a3 7c c9 dd cb af c0 3d 45 c0 51 b0 c4 14 92 90 3c d6 ae 8e 91 c1 6d 05 45 e8 e2 4f a0 88 00 09 be 92 0d 6c 3b fc 49 72 e5 21 d0 df f4 8d 7e c9 ec d0 9f 85 ac ca 60 73 33 0a d4 31 e7 da e1 7b c1 ad 3a 58 b6 7e 74 48 27 a5 18 1e 0c 50 d5 4c 79 45 84 20 34 b6 42 f6 2c 08 fc b1 5c 41 2a ec 29 2e b3 e5 40 f4 03 50 85 9f 29 52 e1 a6 08 ee 2c 52 cf 25 c6 fd 7b 14 37 34 06 3c
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r",S;azhh_^V>cFp\95=j{0I_}9LE0/5C1['dcu*U0omT8^bP|=EQ<mEOl;Ir!~`s31{:X~tH'PLyE 4B,\A*).@P)R,R%{74<
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 89 f5 c3 66 cb 2c aa fc 47 7f e2 f8 3a b7 ed 29 b8 49 4c 90 18 e2 b5 a6 72 73 4d 31 3c e0 e0 ff f9 de 23 43 9f dd be 0b c3 86 b1 3a e5 de 75 54 29 bb 78 8f e7 98 49 07 04 ec c4 ea a1 e8 24 a6 d7 ba 81 d1 9a 6f 3d ad 5c f8 a3 97 68 b3 78 d6 11 fe 04 7f c5 5c 21 04 aa cd fe 9c 96 30 c4 33 8b 24 3a 87 e6 2e eb 46 94 f1 46 88 b1 c1 bf 43 8f b3 cf 3a 8f 3c 1d eb ee 03 f5 3a b1 cd bf 9a 0f da ff 4f 63 88 4a 34 ad 8d 7c 7c e0 d0 3e c0 f0 f4 74 95 2e 31 95 01 7a e3 87 96 40 8b 9d ec 87 15 6a 58 ab 45 b1 c5 63 bb 5e 26 d4 88 e8 f4 a7 b4 94 0d e8 8e e3 5b d5 51 4e 9d 5e ca 7b 9f d4 48 9f 8c b6 82 2f a7 d7 8d 1d 39 94 7e ed 2e 2b 98 6e 8a 7b 50 8f b8 1b 05 74 c4 86 41 57 30 b4 5d 1b e1 31 23 69 a6 d2 e8 ee 93 09 ea a7 01 9d f6 9f 30 08 3b c2 2e 72 52 77 9d e9 f7 99
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: f,G:)ILrsM1<#C:uT)xI$o=\hx\!03$:.FFC:<:OcJ4||>t.1z@jXEc^&[QN^{H/9~.+n{PtAW0]1#i0;.rRw
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: ea 76 7e 5a c2 43 67 32 5c 90 c0 25 5f 75 68 a5 40 e8 89 a3 89 3f 1e 11 ed 3e 60 0b 17 a4 81 3d e7 16 72 6c 83 9e 5e 8d db fd 27 c0 9c c1 62 7c f6 1f 0e dc fb 71 64 f9 b4 16 94 f4 c2 2c 12 74 5b 8c 52 b3 d4 cf ed 56 9e 29 c9 9f 78 fe fc 21 24 4e de d0 44 08 68 b3 e0 21 16 45 08 17 64 a6 e6 b4 80 0f fa 56 c7 cd 10 1e 32 99 1e 63 22 45 c8 40 26 8e b2 07 37 87 c9 1f c7 04 f9 52 d3 22 3f 46 72 dd af 84 d6 9e fd 19 c4 5e da f0 3b c5 5d 2b d0 78 71 e3 8e a6 02 22 e7 27 cd a7 90 59 52 71 ff c7 0d a5 e6 2e 81 22 e0 f0 ef 08 2a 9c 38 1e 82 87 86 95 b7 f2 a9 3e 22 28 a2 ca 8c 21 f7 44 c4 63 7b 5e 38 e9 c8 5b 1f ba 87 0e 2b 20 1a b6 4d a6 97 25 88 91 fe f2 09 a2 60 2d 2d 86 cb 51 a0 4f df 50 82 f7 6d d3 c6 e3 50 4b 4a 42 82 88 ca a5 e4 37 66 65 d5 f4 32 c6 2a 18 ec
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: v~ZCg2\%_uh@?>`=rl^'b|qd,t[RV)x!$NDh!EdV2c"E@&7R"?Fr^;]+xq"'YRq."*8>"(!Dc{^8[+ M%`--QOPmPKJB7fe2*
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 30 08 90 13 df 98 04 48 09 ef cc 02 24 04 f6 c0 00 fe f7 33 1c 3c 77 2c a6 33 5d f9 61 3e 7b fe 30 7c ac 80 00 61 c7 79 fd e4 65 a3 85 af 4b 68 00 00 00 00 00 00 00 00 00 00 00 00 00 07 55 46 f5 b2 61 39 71 00 11 7b 00 00 00 00 00 00 00 00 00 00 00 00 15 86 e9 d4 cc ae 8f f6 cb a3 97 ee 20 be 1d 29 79 22 19 82 b3 ad f9 ee 8e 86 d3 ed f7 01 72 a2 c2 84 78 34 01 37 59 8c 50 a5 9d ba ff 97 94 94 ad ab ba 68 09 4c 7b 2d 5c 66 e1 1b f8 d1 6b e2 2e 47 83 93 4c 22 f1 51 55 37 c5 08 53 0d a3 4f 31 3e 0d 11 6b 43 13 e0 d5 58 47 e0 ad c4 df 35 ac f0 5c 92 c8 5d a0 2c 50 01 00 b1 96 b1 f2 00 c7 88 95 7a 5c 42 9c 79 e9 b0 dc e7 b7 97 d1 25 bc ea 92 00 4c 5e a0 3a 97 dd 77 6a 00 00 36 8f d5 be 9a ab d7 80 1e 70 80 00 00 92 06 9c 56 b1 88 2a 40 00 03 87 9c 9f d0 1b d1
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0H$3<w,3]a>{0|ayeKhUFa9q{ )y"rx47YPhL{-\fk.GL"QU7SO1>kCXG5\],Pz\By%L^:wj6pV*@
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: b6 79 af 16 b3 f7 87 65 a4 99 f1 cf 41 f0 e8 ea d0 bb 96 90 0e 2f d6 8e 22 ab f6 69 8f 86 a4 41 4b ca b2 f9 86 58 52 44 16 45 50 7c d1 7b 50 e4 c4 3d 7a 49 9a 8f 2d 8f 03 42 29 c1 9d b5 ab aa 00 ce cc ec 8c b5 29 3a 2e 9d 32 42 6f 47 02 66 ef 18 bd 79 d2 91 cc 0d 04 d2 25 80 8e 4d 8a c4 87 13 8a b0 92 89 4c ef 13 c7 d2 3a c6 5c 2c 21 16 b6 be a5 a8 90 84 0a 67 3a d5 d6 7f 0f c9 66 06 a6 55 d9 10 df c8 76 1f a3 e1 20 02 fa 5e dd 1a 12 24 9e 49 35 d8 d1 e8 9c 50 c7 ff bf a5 d0 6b 70 b5 6e a0 14 c1 20 5b 8d 07 4a fa 69 6f 15 08 f5 e4 e1 86 db 20 94 e8 84 23 90 79 2b e1 84 95 e2 63 d0 a9 77 b6 9b 68 ab f3 d7 50 f4 53 07 f6 64 15 83 4b 20 21 59 67 b6 c5 46 12 fd 67 46 a7 a1 8c c9 0b ff 7d 73 ac 4b d3 1a e1 a0 04 8e 06 3d 7f f7 37 9d 98 94 78 45 36 c9 b0 6f b8
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yeA/"iAKXRDEP|{P=zI-B)):.2BoGfy%ML:\,!g:fUv ^$I5Pkpn [Jio #y+cwhPSdK !YgFgF}sK=7xE6o
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: 9f 41 43 fb 80 0f 38 bf 7b e3 36 5f 0c b6 96 f5 00 b4 06 de 5c 09 87 40 8e b7 90 a5 74 c7 85 7b ed e4 7c c1 b4 d3 51 19 13 24 5d be d6 61 c9 82 b9 87 af 69 5d 14 ec a7 f0 10 c9 d8 e5 d7 a4 98 25 0b eb 3d 40 7b a4 f3 31 fa 27 65 75 4c 6f 5c bc 98 50 0b 8b 4c 88 62 42 b8 fd d1 4f 52 f8 52 9a df 8e e3 37 c4 ef ff de b8 4a 57 7b 47 38 5b 12 fd 1d fa 1e 94 8b d9 91 0c 04 47 2f 99 79 b2 c6 8e 0d 9b 6b 5f fa 89 99 84 fb 1a e9 15 79 6a d7 55 0e 3b 74 ac 7b c5 66 f3 d2 9e 87 27 a5 59 6f c8 34 6d a2 a8 a1 d6 3f b1 79 73 1a 6b ec 1f 48 8e 3a f8 35 f2 67 7f f8 4d a8 66 86 b7 6e 83 96 68 4b 03 5c 7d 5d 22 06 e6 d2 5f 7d 41 d6 80 d1 6b b2 3c 47 d0 c7 45 2e 5b 2c 46 9c d4 07 7e f9 47 aa d8 cf 50 b2 f8 aa b4 52 bc ab d2 a8 f4 65 5b ce 5e 48 fa 0a 16 ee 02 77 4e 89 81 bd
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: AC8{6_\@t{|Q$]ai]%=@{1'euLo\PLbBORR7JW{G8[G/yk_yjU;t{f'Yo4m?yskH:5gMfnhK\}]"_}Ak<GE.[,F~GPRe[^HwN
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: b0 6f 38 d0 5d b0 30 da 7d 05 fa 7f 14 3a 05 84 4a 3f ca 97 ac af c0 e4 10 17 b0 80 dd 9b 2a 54 80 f8 ab 2a e9 d7 da 7d 81 68 3c 13 1b 1d db ea 2b e0 ba ed 18 24 17 79 40 f3 18 7f 72 48 1d c1 d4 d6 1c 7f 42 b2 05 99 81 a6 8f 86 da f7 ff 71 e2 fe cb 27 a3 6a ee 61 d0 bb 10 d1 91 11 dc 6e 63 06 33 41 78 9c 22 7b 02 c3 07 76 28 35 3b cc 0b a9 be 29 d0 e8 fc e8 cc 5f 7c 37 c2 27 5a a0 1c 6c 80 ea 99 62 3f e3 3c e8 83 3f d3 3b 89 5c f2 6a 7e 71 f1 d3 72 a2 84 49 f3 d4 b5 39 e8 6a 38 2f 74 78 e0 2e 6c 0e a3 9e d9 ba fe c9 ce e6 ba 25 1e 8a 3a ce ef 06 99 81 c6 ea 00 9c 31 4a 3c 45 9e 98 13 f2 72 85 34 a2 d4 f4 ce dc f3 c7 55 0d fd e7 d7 f6 22 f6 7a 16 49 52 dd 2d 46 65 c7 04 e7 a1 90 32 de ed 9c 7c 9e 7f 64 a8 4a e3 33 ce 22 85 13 0b c8 93 f2 ca 41 42 22 92 8b
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: o8]0}:J?*T*}h<+$y@rHBq'janc3Ax"{v(5;)_|7'Zlb?<?;\j~qrI9j8/tx.l%:1J<Er4U"zIR-Fe2|dJ3"AB"
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC1369INData Raw: b0 58 8e 7b 56 b9 39 1b 87 ba 92 55 35 cb 5e 2b 11 1f 5b 23 a9 3b 89 93 fe b4 15 46 9f 4b ab e6 9b c8 3a 89 98 b9 36 8a f2 1b 12 05 3d 63 e7 53 13 60 d5 04 70 16 5d 87 ba 6c a2 4b fb 57 bb 0d a5 0e 28 2c e0 fe c0 24 31 a3 58 87 64 e8 cc ef cf 49 22 c8 e9 46 92 cf bc 8a 40 f7 40 00 0f 14 1b 11 cd 4f 99 9f c1 93 d9 75 45 ce f3 bf 48 82 6a 0f 03 f8 55 cc 4e 43 78 44 68 6d f3 d0 bc cd 4c 7e f5 94 34 94 77 04 ef 91 e5 03 06 04 2d b2 05 27 15 fa 9d 4a b0 04 51 bc df ac 0f c9 c5 09 15 fb e8 87 06 3d b5 09 a4 47 77 76 02 70 a9 b0 3d 24 e1 f7 0f d8 34 ea ca fd ac 58 eb e7 97 11 fe ce fe b7 2b d1 5e 84 0d 40 e2 48 a7 f0 1c 55 18 b6 94 19 09 1f ec 60 74 c8 4c d4 b7 2a e4 2c bc 1c b4 45 0e 9a 29 db 52 0f ba cd b8 bc aa b3 48 31 f3 82 bd 09 49 be 0f ed 8b 0a 6d fa c0
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X{V9U5^+[#;FK:6=cS`p]lKW(,$1XdI"F@@OuEHjUNCxDhmL~4w-'JQ=Gwvp=$4X+^@HU`tL*,E)RH1Im


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                        147192.168.2.54992513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 89577851-a01e-000d-6654-19d1ea000000
                                                                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241008T103229Z-1657d5bbd48xjgsr3pyv9u71rc00000000wg000000004cfu
                                                                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        148192.168.2.549935188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC507OUTOPTIONS /api/sda/tr HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:30 UTC1030INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H4c8K8GIjEKcum1YKGH8f0R1qUgXmlizSFK5PNbq4PscJ59i7wmKIu%2BlX%2BRFenepBbK4iF%2FkgGtWPjHiXbLl8NwzeMnsD1kiFV81cnebrlea4zbBFZSuQMxTMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577a0b96b425d-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                        149192.168.2.549936188.114.96.34435236C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:29 UTC507OUTOPTIONS /api/sda/tr HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                        Host: app.s.id
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type,ds,x-rpc-lang
                                                                                                                                                                                                                                                                                                                                                                                                        Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                        Referer: https://sdotid.app/
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                        2024-10-08 10:32:30 UTC1024INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 08 Oct 2024 10:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                        Vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://sdotid.app
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-Token
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
                                                                                                                                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 180
                                                                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kv8LZU2MKoIQAuQabiONUcHj57cemt6lG3DkrsnEBXOLCXTMJ1acQY7Td3NgySoTh9fBfTasu77YQ2CugNEADLwtHEIZN2eYwHB0ZwBlNH0yBV5dLMDtjrgIcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8cf577a0bd2c0f7d-EWR


                                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:32:01
                                                                                                                                                                                                                                                                                                                                                                                                        Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:32:04
                                                                                                                                                                                                                                                                                                                                                                                                        Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,13908807368643306165,8731112617169500906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                                        Start time:06:32:06
                                                                                                                                                                                                                                                                                                                                                                                                        Start date:08/10/2024
                                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$"
                                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                        No disassembly