Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://services.business-manange.com/

Overview

General Information

Sample URL:http://services.business-manange.com/
Analysis ID:1466509
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 6936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1948,i,8796025102651777367,770518745413845529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://services.business-manange.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://services.business-manange.com/Avira URL Cloud: detection malicious, Label: malware
Source: http://services.business-manange.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://services.business-manange.com/actions/fonts/ttf-regular.woff2Avira URL Cloud: Label: malware
Source: https://services.business-manange.com/actions/fonts/ttf-bold.woff2Avira URL Cloud: Label: malware
Source: https://services.business-manange.com/Avira URL Cloud: Label: malware
Source: https://genius.anakembok.de/service/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://services.business-manange.comLLM: Score: 9 brands: Facebook Reasons: The URL 'https://services.business-manange.com' is highly suspicious as it does not match the legitimate domain 'facebook.com'. The image resembles a Facebook page, which is a well-known brand. The message in the image uses social engineering techniques by creating a sense of urgency and fear about account deactivation. The 'Get Started' button is a common tactic to lure users into clicking a potentially harmful link. The domain name 'business-manange.com' is not associated with Facebook, and the misspelling of 'manage' as 'manange' further raises suspicion. Therefore, this site is likely a phishing site. DOM: 0.0.pages.csv
Source: https://services.business-manange.com/actions/HTTP Parser: Total embedded image size: 54332
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:62534 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: services.business-manange.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /actions/ HTTP/1.1Host: services.business-manange.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://services.business-manange.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://services.business-manange.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.10.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://services.business-manange.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /actions/fonts/ttf-bold.woff2 HTTP/1.1Host: services.business-manange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://services.business-manange.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://services.business-manange.com/actions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://services.business-manange.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /actions/fonts/ttf-regular.woff2 HTTP/1.1Host: services.business-manange.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://services.business-manange.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://services.business-manange.com/actions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://services.business-manange.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: services.business-manange.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: unknownHTTP traffic detected: POST /report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 475Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 22:51:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XjLnwdqKxWBQmkspXUvL79%2Bnn8LhaGsEjO9%2FZKsIX9GtY7XBUrUmhy%2BQHccXhSYD87ziqVN40hUovxMP5kCGo%2FFtZQMRy7%2FvQ0L2a6ljZeywYt5cXUFuV8jLXqKhSvdgMm5u2e9CGbpANXMIIf7%2Bew%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d233878ee842b2-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 02 Jul 2024 22:51:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d23387db7b5e7e-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_123.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_124.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
Source: chromecache_124.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
Source: chromecache_123.2.drString found in binary or memory: https://animate.style/
Source: chromecache_124.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
Source: chromecache_124.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
Source: chromecache_124.2.drString found in binary or memory: https://code.jquery.com/jquery-1.10.2.min.js
Source: chromecache_118.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_118.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_124.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:ital
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_124.2.drString found in binary or memory: https://genius.anakembok.de/service/
Source: chromecache_124.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@22/23@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1948,i,8796025102651777367,770518745413845529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://services.business-manange.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1948,i,8796025102651777367,770518745413845529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://services.business-manange.com/100%Avira URL Cloudmalware
http://services.business-manange.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com0%URL Reputationsafe
https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://services.business-manange.com/actions/fonts/ttf-regular.woff2100%Avira URL Cloudmalware
https://code.jquery.com/jquery-1.10.2.min.js0%Avira URL Cloudsafe
https://services.business-manange.com/actions/fonts/ttf-bold.woff2100%Avira URL Cloudmalware
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css0%Avira URL Cloudsafe
https://services.business-manange.com/100%Avira URL Cloudmalware
https://animate.style/0%Avira URL Cloudsafe
https://genius.anakembok.de/service/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      unknown
      code.jquery.com
      151.101.194.137
      truefalse
        unknown
        edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.18
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            unknown
            services.business-manange.com
            172.67.138.117
            truetrue
              unknown
              www.google.com
              142.250.186.164
              truefalse
                unknown
                static.xx.fbcdn.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://a.nel.cloudflare.com/report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3Dfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://services.business-manange.com/actions/true
                    unknown
                    https://services.business-manange.com/actions/fonts/ttf-regular.woff2true
                    • Avira URL Cloud: malware
                    unknown
                    https://code.jquery.com/jquery-1.10.2.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2false
                    • Avira URL Cloud: safe
                    unknown
                    https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.icofalse
                    • URL Reputation: safe
                    unknown
                    https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://services.business-manange.com/actions/fonts/ttf-bold.woff2true
                    • Avira URL Cloud: malware
                    unknown
                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://services.business-manange.com/true
                    • Avira URL Cloud: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://fontawesome.comchromecache_118.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://genius.anakembok.de/service/chromecache_124.2.drfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://opensource.org/licenses/MITchromecache_123.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://animate.style/chromecache_123.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://fontawesome.com/license/freechromecache_118.2.drfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.17.24.14
                    cdnjs.cloudflare.comUnited States
                    13335CLOUDFLARENETUSfalse
                    157.240.0.6
                    scontent.xx.fbcdn.netUnited States
                    32934FACEBOOKUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.186.164
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    151.101.194.137
                    code.jquery.comUnited States
                    54113FASTLYUSfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    172.67.138.117
                    services.business-manange.comUnited States
                    13335CLOUDFLARENETUStrue
                    157.240.252.13
                    unknownUnited States
                    32934FACEBOOKUSfalse
                    IP
                    192.168.2.7
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1466509
                    Start date and time:2024-07-03 00:50:34 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 10s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://services.business-manange.com/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:17
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal64.phis.win@22/23@16/9
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 216.58.206.46, 64.233.184.84, 34.104.35.123, 142.250.186.170, 142.250.186.106, 142.250.185.163, 40.68.123.157, 217.20.57.18, 20.166.126.56, 216.58.206.35, 131.107.255.255
                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: http://services.business-manange.com/
                    No simulations
                    InputOutput
                    URL: https://services.business-manange.com/actions/ Model: Perplexity: mixtral-8x7b-instruct
                    {"loginform": false,"urgency": true,"captcha": false,"reasons": ["The text creates a sense of urgency by stating that the account is scheduled to be deactivated and that unusual activity has been detected.","There is no login form present in the webpage.","There is no CAPTCHA or anti-robot detection mechanism present in the webpage."]}
                    Title: Facebook OCR: facebook Help Your account is scheduled to be deactivated We've seen unusual activity on your account. This may mean that someone has used your account without your knowledge. Account locked on July 2, 2024 To protect you, your profile is not visible to people on Facebook and you cant use your account. We'll walk you through the steps to request a review. Get Started 
                    URL: https://services.business-manange.com Model: gpt-4o
                    ```json{  "phishing_score": 9,  "brands": "Facebook",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "facebook.com",  "reasons": "The URL 'https://services.business-manange.com' is highly suspicious as it does not match the legitimate domain 'facebook.com'. The image resembles a Facebook page, which is a well-known brand. The message in the image uses social engineering techniques by creating a sense of urgency and fear about account deactivation. The 'Get Started' button is a common tactic to lure users into clicking a potentially harmful link. The domain name 'business-manange.com' is not associated with Facebook, and the misspelling of 'manage' as 'manange' further raises suspicion. Therefore, this site is likely a phishing site."}
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):28178
                    Entropy (8bit):5.429609111204404
                    Encrypted:false
                    SSDEEP:768:yvLvSv7vOvdvJvBRnBNJQLn277XOODlznbmuTcoik8HpueMKREVovyvfvAvavuvP:2C
                    MD5:7B1884ACC9AFA1FBD97C1E3E29D13B55
                    SHA1:C4B4171B50D3F29D7AF642875E63D8427D0067AA
                    SHA-256:7E7FD9F1E6FD2387DC2A5BB83CB72A1C44206347AD8FFDE69BCAB829CF88B1FF
                    SHA-512:A770FCFF75552DF10EE603BBF1422CBD36483DDED28C34FD0368B7048EB2504F156A914041A4EF015ED2DCAC0C7F7A866B09B248E2E67F5E0CF944E352621323
                    Malicious:false
                    Reputation:low
                    URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32072)
                    Category:downloaded
                    Size (bytes):93107
                    Entropy (8bit):5.3006825261237
                    Encrypted:false
                    SSDEEP:1536:L4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:LGsKXlI2p0WPSbDrstfam
                    MD5:628072E7212DB1E8CDACB22B21752CDA
                    SHA1:0511ABE9863C2EA7084EFA7E24D1D86C5B3974F1
                    SHA-256:0BA081F546084BD5097AA8A73C75931D5AA1FC4D6E846E53C21F98E6A1509988
                    SHA-512:3AA68568FF2592EAD412A0C7F5C39ABC37AC562F00B7C16AF07CD5EFF881AADCE77EC71040B36C0AD9C2D2AA4EDD7744FA72B0F44CB8B485D4F283B1B49C2141
                    Malicious:false
                    Reputation:low
                    URL:https://code.jquery.com/jquery-1.10.2.min.js
                    Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-1.10.2.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatecha
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (52276)
                    Category:downloaded
                    Size (bytes):102217
                    Entropy (8bit):4.7821044831117785
                    Encrypted:false
                    SSDEEP:1536:0wMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuuprrlCq:M709gMGFiyPGuuprlCq
                    MD5:5222E06B77A1692FA2520A219840E6BE
                    SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                    SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                    SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                    Malicious:false
                    Reputation:low
                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                    Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):5430
                    Entropy (8bit):2.6465732373896285
                    Encrypted:false
                    SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                    MD5:3E764F0F737767B30A692FAB1DE3CE49
                    SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                    SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                    SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                    Malicious:false
                    Reputation:low
                    URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                    Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:dropped
                    Size (bytes):5430
                    Entropy (8bit):2.6465732373896285
                    Encrypted:false
                    SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                    MD5:3E764F0F737767B30A692FAB1DE3CE49
                    SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                    SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                    SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                    Malicious:false
                    Reputation:low
                    Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                    Category:downloaded
                    Size (bytes):150020
                    Entropy (8bit):7.99708187417653
                    Encrypted:true
                    SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                    MD5:D5E647388E2415268B700D3DF2E30A0D
                    SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                    SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                    SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                    Malicious:false
                    Reputation:low
                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                    Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32061)
                    Category:downloaded
                    Size (bytes):84245
                    Entropy (8bit):5.369495907619158
                    Encrypted:false
                    SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                    MD5:E40EC2161FE7993196F23C8A07346306
                    SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                    SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                    SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                    Malicious:false
                    Reputation:low
                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
                    Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65348)
                    Category:downloaded
                    Size (bytes):71750
                    Entropy (8bit):5.119130414843615
                    Encrypted:false
                    SSDEEP:1536:h6uNQ3fdPwwanleMf72yMPkZ8PFwh1nAukdDO3Xyr5Ir5eh0dTo:AkZgwh1nAukdDO3Xyr5Ir5eh0dTo
                    MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                    SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                    SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                    SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                    Malicious:false
                    Reputation:low
                    URL:https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css
                    Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (31629), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):82729
                    Entropy (8bit):5.87587772273515
                    Encrypted:false
                    SSDEEP:768:n0WOJ4nAPTIXdQXlsdBt4+C719spI6eAx11cILVcLBhDZWb4GTeicKW9/AT:nKJ4oUXd6lsdy0xeOVudZWfTLcK0AT
                    MD5:D88E8BA6267F727C6893B289D9F8EA03
                    SHA1:2943D42F8AA8D5237698717DC4A02AC6CF595A07
                    SHA-256:E9D88F00C9900C7501EDA3A241169D11B856129B6E778758799DE6FCAF449F7A
                    SHA-512:D2DF21F91EA2977E4CA0871A5701035D5C56B3E277E184AEA373778D1DD08A70CF552E0FDDE592BF38E4ED26FDDC8F6D52012AE1BC4F3B3BCB279704DDDE5FD7
                    Malicious:false
                    Reputation:low
                    URL:https://services.business-manange.com/actions/
                    Preview:<html>.. <head>.. <meta charset="UTF-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta property="og:title" content="Facebook">.. <meta name="description" content="Your Facebook account has been locked, We've seen unusual activity on your account. This may mean that someone has used your account without your knowledge.">.. <meta property="og:description" content="Your Facebook account has been locked, We've seen unusual activity on your account. This may mean that someone has used your account without your knowledge.">.. <meta property="og:url" content="./">.. <meta property="og:site_name" content="Facebook">.. <meta property="og:type" content="website">.. <meta property="og:image" content="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico">.. <title>Fac
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32180)
                    Category:downloaded
                    Size (bytes):84320
                    Entropy (8bit):5.370493917084567
                    Encrypted:false
                    SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                    MD5:32015DD42E9582A80A84736F5D9A44D7
                    SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                    SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                    SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                    Malicious:false
                    Reputation:low
                    URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
                    Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                    Category:downloaded
                    Size (bytes):15744
                    Entropy (8bit):7.986588355476176
                    Encrypted:false
                    SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                    MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                    SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                    SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                    SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                    Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                    Category:downloaded
                    Size (bytes):15860
                    Entropy (8bit):7.988022700476719
                    Encrypted:false
                    SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                    MD5:E9F5AAF547F165386CD313B995DDDD8E
                    SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                    SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                    SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                    Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 3, 2024 00:51:21.666837931 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:21.979099035 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:22.588471889 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:23.791495085 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:24.682090044 CEST49674443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:24.682122946 CEST49675443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:24.838293076 CEST49672443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:26.197834015 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:30.214160919 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:51:30.666342974 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:51:30.858982086 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:30.859028101 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:30.859085083 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:30.860508919 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:30.860521078 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.103037119 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:31.323952913 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.328731060 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.328763962 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.329962015 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.330049038 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.333909988 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.333997965 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.334403038 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.334414959 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.465961933 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.466063976 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:51:31.635557890 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.635696888 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.635833979 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.683628082 CEST49704443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.683659077 CEST44349704172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.688564062 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.688607931 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:31.688714027 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.688965082 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:31.688981056 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.167643070 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.168322086 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.168340921 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.168695927 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.169471979 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.169550896 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.169971943 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.212507010 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498303890 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498351097 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498383999 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498404026 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.498414993 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498428106 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498477936 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498483896 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.498498917 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498518944 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.498534918 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.498574018 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.498581886 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.499001980 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.499032021 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.499047995 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.499054909 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.499092102 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.590209007 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590255976 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590317965 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.590352058 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590441942 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590470076 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590488911 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.590497971 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590536118 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.590898037 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590945959 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590967894 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.590986013 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.590995073 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.591034889 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.591056108 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.591820002 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.591865063 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.591872931 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592075109 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592103004 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592119932 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.592128992 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592164040 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.592677116 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592746019 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592773914 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592789888 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.592797995 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.592833042 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.593549967 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.593601942 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.593631029 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.593642950 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.593652010 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.593713999 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.596549988 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.624833107 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:32.624897003 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:32.624974966 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:32.625089884 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:32.625138998 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:32.625240088 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:32.625515938 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:32.625525951 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:32.625943899 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:32.625962019 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:32.678597927 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678637028 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678654909 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.678672075 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678704977 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678715944 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.678725004 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678759098 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.678771973 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678778887 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678812981 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.678852081 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678894043 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.678903103 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.678939104 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679006100 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679064989 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679136038 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679167032 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679186106 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679192066 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679203987 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679781914 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679832935 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679841042 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679872990 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679898977 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.679966927 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.679972887 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.680002928 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.680006981 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.680047989 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.680903912 CEST49705443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:32.680919886 CEST44349705172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:32.704752922 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:32.704786062 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:32.704849958 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:32.705179930 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:32.705193996 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:32.711256981 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:32.711293936 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:32.711400032 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:32.712328911 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:32.712342978 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:32.964744091 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:51:33.121400118 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.123029947 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.123049021 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.123864889 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.124126911 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.124186039 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.124340057 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.124357939 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.125781059 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.125871897 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.126065969 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.126135111 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.126526117 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.126534939 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.127633095 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.127710104 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.128005981 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.128012896 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.187235117 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.187571049 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.187591076 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.188683033 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.188776016 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.190706015 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.190771103 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.191185951 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.191195965 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.199156046 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.199305058 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.242321014 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242368937 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242403030 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242438078 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242460012 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.242486000 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242505074 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.242558002 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242649078 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242691040 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242697954 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.242719889 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.242759943 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.242765903 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243047953 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243079901 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243091106 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.243098974 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243134022 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.243136883 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243149996 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243185997 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.243191957 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243275881 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243313074 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243318081 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.243324041 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243374109 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.243379116 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243823051 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.243875980 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.243881941 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.244159937 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.244204998 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.244210005 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.247365952 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.247442961 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.247450113 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.289534092 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.289586067 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.289597988 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.289613008 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.289659977 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.289663076 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.289673090 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.289737940 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.289917946 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.296966076 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.297027111 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.297034979 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.297085047 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.297111034 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.297147036 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.297154903 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.297194004 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.297203064 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.332762957 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.332799911 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.332828045 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.332833052 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.332859039 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.332875967 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333235025 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333298922 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333316088 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333473921 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333492041 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333506107 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333539009 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333542109 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333544016 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333559036 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333565950 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333570004 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333579063 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333581924 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333627939 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333631039 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333641052 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333669901 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333910942 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333939075 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333971977 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.333973885 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.333981037 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334028006 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334028959 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334038973 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334063053 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334213972 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334259033 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334259033 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334271908 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334307909 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334315062 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334355116 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334384918 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334425926 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334434986 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334651947 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334733009 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334763050 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334793091 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334813118 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334821939 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334835052 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334929943 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334969044 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.334970951 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.334978104 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335019112 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.335083008 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335212946 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335242987 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335263014 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.335272074 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335342884 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.335350037 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335660934 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335701942 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335747004 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335783958 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.335792065 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.335830927 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.336041927 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.336070061 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.336093903 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.336101055 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.338135004 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.338144064 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.346791029 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:33.347286940 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:33.347305059 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:33.348321915 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:33.348409891 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:33.350486040 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:33.350549936 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:33.374236107 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.374456882 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.374609947 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.374628067 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.380934954 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381021023 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381042004 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.381056070 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381093979 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381100893 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.381109953 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381164074 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.381170034 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381205082 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381244898 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381257057 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.381274939 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381314039 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381350040 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.381356955 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381370068 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381428957 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381443977 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.381452084 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.381485939 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.391839981 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.391902924 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.391921043 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.391931057 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.391978025 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.391984940 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392039061 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392070055 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392098904 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392100096 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.392108917 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392151117 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.392165899 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392204046 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392282009 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.392292023 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.392383099 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.401650906 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:33.401671886 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:33.423316956 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423352003 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423399925 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423518896 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423646927 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423660994 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423804998 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.423975945 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.424088955 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.424098015 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425045967 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425045967 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425060987 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425071955 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425077915 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425088882 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425106049 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425124884 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425139904 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425168991 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425175905 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425201893 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425201893 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425213099 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425226927 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425235033 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425239086 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425383091 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.425450087 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.425498009 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.426101923 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.426172972 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.426259995 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.426290989 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.426331997 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.426337004 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.426378012 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.427020073 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.427051067 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.427078962 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.427083969 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.427098989 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.427140951 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.427185059 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.429317951 CEST49709443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.429335117 CEST44349709104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.434988022 CEST49708443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:33.435007095 CEST44349708104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:33.468025923 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.468036890 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.468106031 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.468107939 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.468147039 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.468189955 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.468206882 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.469892979 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.469911098 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.470000982 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.470007896 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.470196009 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.475692034 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.475734949 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.475760937 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.475805044 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.475827932 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.480947018 CEST49712443192.168.2.7151.101.194.137
                    Jul 3, 2024 00:51:33.480969906 CEST44349712151.101.194.137192.168.2.7
                    Jul 3, 2024 00:51:33.502502918 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:34.359364986 CEST49674443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:34.359374046 CEST49675443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:34.393639088 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.393678904 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.393817902 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.400142908 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.400185108 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.400259972 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.411484957 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.411494970 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.411643982 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.440145016 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.440156937 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.443190098 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.443198919 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.446064949 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.446074009 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.496037006 CEST49672443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:34.898803949 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.899034977 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.909719944 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.909734011 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.910046101 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.910073996 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.910451889 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.910834074 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.910895109 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.913516045 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.913604975 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.914912939 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.914984941 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.915338993 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.915455103 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:34.915466070 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:34.922761917 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.935854912 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.935887098 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.936230898 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.942543983 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.942627907 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.942868948 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:34.960506916 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:34.988498926 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.022291899 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022339106 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022356033 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.022388935 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022428989 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022433996 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.022443056 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022577047 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.022583008 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022761106 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.022819996 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.022826910 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.023472071 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.023525953 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.023531914 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.023607016 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.023762941 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.023775101 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.108792067 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.108855963 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.108881950 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.108887911 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.108911037 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.108926058 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.109215975 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.109252930 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.109271049 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.109280109 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.109338999 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.109380960 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.109389067 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.109473944 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.109955072 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110019922 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110060930 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110068083 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.110074997 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110132933 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.110138893 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110773087 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110802889 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110819101 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.110826015 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110873938 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.110879898 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110923052 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.110961914 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.110969067 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.111686945 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.111721039 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.111732006 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.111738920 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.111788988 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.111829996 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.111838102 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.111875057 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.112461090 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.168931961 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.168947935 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.195971012 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196023941 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196029902 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.196033001 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196062088 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196084023 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.196110010 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.196113110 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196130991 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196155071 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.196325064 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196333885 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196374893 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.196383953 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196443081 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196491957 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.196496964 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196504116 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196522951 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.196546078 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.197367907 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.197412968 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.197416067 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.197427988 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.197463989 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.198132038 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.198182106 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.198255062 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.198301077 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.198303938 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.198311090 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.198340893 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.198355913 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.198448896 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.198502064 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.199237108 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.199282885 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.199291945 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.199332952 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.200531006 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.200584888 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.214787960 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.214888096 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.214951038 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:35.247095108 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.247186899 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.247272968 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:35.282708883 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.282763958 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.282788038 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.282818079 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.282835960 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.282855034 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283082962 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283143997 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283169985 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283226013 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283305883 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283349991 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283363104 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283369064 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283395052 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283418894 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283488035 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283539057 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283828974 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283881903 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283883095 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283894062 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283951044 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.283957005 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.283993959 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.296360016 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.366148949 CEST49719443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:35.366174936 CEST44349719172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.366790056 CEST49716443192.168.2.7172.67.138.117
                    Jul 3, 2024 00:51:35.366796017 CEST44349716172.67.138.117192.168.2.7
                    Jul 3, 2024 00:51:35.378581047 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.378629923 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:35.378703117 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.378940105 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.378953934 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:35.400307894 CEST49717443192.168.2.7104.17.24.14
                    Jul 3, 2024 00:51:35.400346041 CEST44349717104.17.24.14192.168.2.7
                    Jul 3, 2024 00:51:35.459886074 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:35.459949017 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:35.460012913 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:35.462152958 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:35.462177038 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:35.867718935 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:35.868011951 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.868043900 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:35.869051933 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:35.869119883 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.973022938 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.973213911 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:35.973228931 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:35.973268986 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.003062010 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.003098011 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.003161907 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.003499031 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.003508091 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.058851004 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:51:36.059169054 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.059192896 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.098613024 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.098706007 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.115276098 CEST49720443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.115295887 CEST4434972035.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.116158962 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.116187096 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.116261959 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.116777897 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.116791010 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.117875099 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.117944002 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.139033079 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.139069080 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.139373064 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.199934006 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.576375008 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.576951981 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.576970100 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.577327013 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.578464031 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.578531027 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.578856945 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.624517918 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.637943983 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.705393076 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.705967903 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.706073046 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.710592031 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.710603952 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.711075068 CEST49723443192.168.2.735.190.80.1
                    Jul 3, 2024 00:51:36.711093903 CEST4434972335.190.80.1192.168.2.7
                    Jul 3, 2024 00:51:36.711889029 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.711908102 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.711976051 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.732758045 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.732863903 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.734553099 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.734561920 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.757844925 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.804516077 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.854166031 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.924977064 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.925064087 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.925071955 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.925079107 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.925101995 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.925136089 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.925136089 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.925142050 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.925386906 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.926716089 CEST49722443192.168.2.7157.240.0.6
                    Jul 3, 2024 00:51:36.926736116 CEST44349722157.240.0.6192.168.2.7
                    Jul 3, 2024 00:51:36.942935944 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.943006992 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.943111897 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.943187952 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.943216085 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.943228960 CEST49721443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.943234921 CEST44349721184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.943737984 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:36.943780899 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:36.943991899 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:36.944323063 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:36.944339991 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:36.990875006 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.990917921 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:36.991089106 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.991811037 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:36.991823912 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.573940992 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.574309111 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.574373007 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.575474977 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.575551987 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.576091051 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.576172113 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.576263905 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.576281071 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.666400909 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.669047117 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.669118881 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:37.672461987 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:37.672477007 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.672787905 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.678111076 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:37.724495888 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.845623970 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.845702887 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.845782995 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.845856905 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.845877886 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.845910072 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.845921040 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.845935106 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.851200104 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.854119062 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.886516094 CEST49724443192.168.2.7157.240.252.13
                    Jul 3, 2024 00:51:37.886547089 CEST44349724157.240.252.13192.168.2.7
                    Jul 3, 2024 00:51:37.950287104 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.950351954 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.950746059 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:37.958060980 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:37.958081007 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:37.958153963 CEST49725443192.168.2.7184.28.90.27
                    Jul 3, 2024 00:51:37.958161116 CEST44349725184.28.90.27192.168.2.7
                    Jul 3, 2024 00:51:40.713386059 CEST49671443192.168.2.7204.79.197.203
                    Jul 3, 2024 00:51:42.026173115 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:51:43.267548084 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:43.267621040 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:43.267694950 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:43.826585054 CEST49711443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:51:43.826612949 CEST44349711142.250.186.164192.168.2.7
                    Jul 3, 2024 00:51:45.384939909 CEST49698443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:45.389472008 CEST49727443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:45.389518976 CEST44349727104.98.116.138192.168.2.7
                    Jul 3, 2024 00:51:45.389606953 CEST49727443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:45.390371084 CEST44349698104.98.116.138192.168.2.7
                    Jul 3, 2024 00:51:45.390693903 CEST49727443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:45.390711069 CEST44349727104.98.116.138192.168.2.7
                    Jul 3, 2024 00:51:46.578142881 CEST44349727104.98.116.138192.168.2.7
                    Jul 3, 2024 00:51:46.578325987 CEST44349727104.98.116.138192.168.2.7
                    Jul 3, 2024 00:51:46.578407049 CEST49727443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:46.627015114 CEST49727443192.168.2.7104.98.116.138
                    Jul 3, 2024 00:51:46.627047062 CEST44349727104.98.116.138192.168.2.7
                    Jul 3, 2024 00:51:52.425332069 CEST6253453192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:52.431729078 CEST53625341.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:52.431802034 CEST6253453192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:52.431849003 CEST6253453192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:52.438360929 CEST53625341.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:52.885271072 CEST53625341.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:52.886471033 CEST6253453192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:52.892239094 CEST53625341.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:52.892286062 CEST6253453192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:53.932149887 CEST49677443192.168.2.720.50.201.200
                    Jul 3, 2024 00:52:32.742065907 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:32.742105007 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:32.742296934 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:32.746045113 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:32.746068954 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:33.375932932 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:33.393345118 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:33.393359900 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:33.393951893 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:33.394704103 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:33.395126104 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:33.443821907 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:35.362097979 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.362154961 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:35.362210989 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.365622044 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.365637064 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:35.857376099 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:35.900851011 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.906039000 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.906055927 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:35.906737089 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:35.931695938 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.931695938 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:35.931940079 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:35.979007006 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.067089081 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.067255974 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.067436934 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.081836939 CEST62539443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.081865072 CEST4436253935.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.121666908 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.121705055 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.121967077 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.130067110 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.130083084 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.606641054 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.607925892 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.607939005 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.608413935 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.608958006 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.609024048 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.610059023 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.652501106 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.746686935 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.746764898 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:36.747155905 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.748878956 CEST62540443192.168.2.735.190.80.1
                    Jul 3, 2024 00:52:36.748897076 CEST4436254035.190.80.1192.168.2.7
                    Jul 3, 2024 00:52:43.309071064 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:43.309154034 CEST44362538142.250.186.164192.168.2.7
                    Jul 3, 2024 00:52:43.309283018 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:45.353980064 CEST62538443192.168.2.7142.250.186.164
                    Jul 3, 2024 00:52:45.354003906 CEST44362538142.250.186.164192.168.2.7
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 3, 2024 00:51:29.054842949 CEST53559431.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:29.125271082 CEST53615511.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:30.190331936 CEST53619551.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:30.794102907 CEST6293953192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:30.794281006 CEST5798753192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:30.829037905 CEST53629391.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:30.831003904 CEST53579871.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:30.845468044 CEST5097253192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:30.845630884 CEST6540153192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:30.853461981 CEST53654011.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:30.855496883 CEST53509721.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.615838051 CEST5067353192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:32.616442919 CEST5812053192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:32.623053074 CEST53506731.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.623270035 CEST53581201.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.631314993 CEST53514691.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.692760944 CEST6234153192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:32.693259954 CEST5420253192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:32.699810982 CEST53623411.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.700473070 CEST53542021.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.702481985 CEST5808853192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:32.703170061 CEST5635553192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:32.709256887 CEST53580881.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.710478067 CEST53563551.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:32.714066029 CEST53580241.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:34.045137882 CEST53497651.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:35.060049057 CEST123123192.168.2.740.119.148.38
                    Jul 3, 2024 00:51:35.231467962 CEST12312340.119.148.38192.168.2.7
                    Jul 3, 2024 00:51:35.365170002 CEST5868053192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:35.365508080 CEST5169153192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:35.376068115 CEST53516911.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:35.376101017 CEST53586801.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:35.993271112 CEST5197553192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:35.993923903 CEST5386653192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:36.000658035 CEST53538661.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:36.002085924 CEST53519751.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:36.683762074 CEST123123192.168.2.740.119.148.38
                    Jul 3, 2024 00:51:36.854732037 CEST12312340.119.148.38192.168.2.7
                    Jul 3, 2024 00:51:36.935678005 CEST6031953192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:36.936229944 CEST6268453192.168.2.71.1.1.1
                    Jul 3, 2024 00:51:36.942560911 CEST53603191.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:36.943175077 CEST53626841.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:47.365998983 CEST53501361.1.1.1192.168.2.7
                    Jul 3, 2024 00:51:52.424865961 CEST53540711.1.1.1192.168.2.7
                    Jul 3, 2024 00:52:28.973359108 CEST53498721.1.1.1192.168.2.7
                    Jul 3, 2024 00:52:30.774208069 CEST138138192.168.2.7192.168.2.255
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jul 3, 2024 00:51:30.794102907 CEST192.168.2.71.1.1.10x93f7Standard query (0)services.business-manange.comA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:30.794281006 CEST192.168.2.71.1.1.10xd78eStandard query (0)services.business-manange.com65IN (0x0001)false
                    Jul 3, 2024 00:51:30.845468044 CEST192.168.2.71.1.1.10xe4a7Standard query (0)services.business-manange.comA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:30.845630884 CEST192.168.2.71.1.1.10x26aeStandard query (0)services.business-manange.com65IN (0x0001)false
                    Jul 3, 2024 00:51:32.615838051 CEST192.168.2.71.1.1.10xf5edStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.616442919 CEST192.168.2.71.1.1.10x380eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                    Jul 3, 2024 00:51:32.692760944 CEST192.168.2.71.1.1.10x8a22Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.693259954 CEST192.168.2.71.1.1.10x2006Standard query (0)www.google.com65IN (0x0001)false
                    Jul 3, 2024 00:51:32.702481985 CEST192.168.2.71.1.1.10x7829Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.703170061 CEST192.168.2.71.1.1.10xa7f4Standard query (0)code.jquery.com65IN (0x0001)false
                    Jul 3, 2024 00:51:35.365170002 CEST192.168.2.71.1.1.10xcbeStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:35.365508080 CEST192.168.2.71.1.1.10xfb99Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    Jul 3, 2024 00:51:35.993271112 CEST192.168.2.71.1.1.10xc9f4Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:35.993923903 CEST192.168.2.71.1.1.10xaab1Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                    Jul 3, 2024 00:51:36.935678005 CEST192.168.2.71.1.1.10xfa19Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:36.936229944 CEST192.168.2.71.1.1.10xb9b1Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jul 3, 2024 00:51:30.829037905 CEST1.1.1.1192.168.2.70x93f7No error (0)services.business-manange.com172.67.138.117A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:30.829037905 CEST1.1.1.1192.168.2.70x93f7No error (0)services.business-manange.com104.21.54.113A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:30.831003904 CEST1.1.1.1192.168.2.70xd78eNo error (0)services.business-manange.com65IN (0x0001)false
                    Jul 3, 2024 00:51:30.853461981 CEST1.1.1.1192.168.2.70x26aeNo error (0)services.business-manange.com65IN (0x0001)false
                    Jul 3, 2024 00:51:30.855496883 CEST1.1.1.1192.168.2.70xe4a7No error (0)services.business-manange.com172.67.138.117A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:30.855496883 CEST1.1.1.1192.168.2.70xe4a7No error (0)services.business-manange.com104.21.54.113A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.623053074 CEST1.1.1.1192.168.2.70xf5edNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.623053074 CEST1.1.1.1192.168.2.70xf5edNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.623270035 CEST1.1.1.1192.168.2.70x380eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                    Jul 3, 2024 00:51:32.699810982 CEST1.1.1.1192.168.2.70x8a22No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.700473070 CEST1.1.1.1192.168.2.70x2006No error (0)www.google.com65IN (0x0001)false
                    Jul 3, 2024 00:51:32.709256887 CEST1.1.1.1192.168.2.70x7829No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.709256887 CEST1.1.1.1192.168.2.70x7829No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.709256887 CEST1.1.1.1192.168.2.70x7829No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:32.709256887 CEST1.1.1.1192.168.2.70x7829No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:35.376101017 CEST1.1.1.1192.168.2.70xcbeNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:36.000658035 CEST1.1.1.1192.168.2.70xaab1No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 3, 2024 00:51:36.002085924 CEST1.1.1.1192.168.2.70xc9f4No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 3, 2024 00:51:36.002085924 CEST1.1.1.1192.168.2.70xc9f4No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:36.942560911 CEST1.1.1.1192.168.2.70xfa19No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 3, 2024 00:51:36.942560911 CEST1.1.1.1192.168.2.70xfa19No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:36.943175077 CEST1.1.1.1192.168.2.70xb9b1No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 3, 2024 00:51:46.025679111 CEST1.1.1.1192.168.2.70x6e1eNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                    Jul 3, 2024 00:51:46.025679111 CEST1.1.1.1192.168.2.70x6e1eNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                    • services.business-manange.com
                    • https:
                      • cdnjs.cloudflare.com
                      • code.jquery.com
                      • static.xx.fbcdn.net
                    • a.nel.cloudflare.com
                    • fs.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.749704172.67.138.1174436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:31 UTC672OUTGET / HTTP/1.1
                    Host: services.business-manange.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:31 UTC691INHTTP/1.1 301 Moved Permanently
                    Date: Tue, 02 Jul 2024 22:51:31 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    location: https://services.business-manange.com/actions/
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0tNnym5kuY3mxBRULjHt2be24nOcVf8XoteWZSKz69tX%2FQ4I%2FuChSd%2BktEBtOl9BwYZbbXPCD89q1HOg1jBLvzMRilQLiklrhjvNebnfZi2x8W%2Fm3zW12%2Bfx4XnArd5Ow5YOxwu%2BcP48hdVeWqZGHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 89d23371597f42c2-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:31 UTC678INData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70
                    Data Ascii: 31b<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!imp
                    2024-07-02 22:51:31 UTC124INData Raw: 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                    Data Ascii: 0px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>
                    2024-07-02 22:51:31 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.749705172.67.138.1174436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:32 UTC680OUTGET /actions/ HTTP/1.1
                    Host: services.business-manange.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:32 UTC652INHTTP/1.1 200 OK
                    Date: Tue, 02 Jul 2024 22:51:32 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PUDnwWHH%2Fr%2Fbiy000IWmc9AVf0FNwws3ErIJjSE7CBaswG1zJankMPCr5iAS81fMF0vGzYEXtJUWFFil%2F%2BYKalzWshA85Pi1gU8WCFyPKvllCOXlssTOAhcRwYAtXJy4E6NefDbXBjKtYafnI0R2HA%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 89d23376af5e4373-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:32 UTC717INData Raw: 37 64 32 35 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65
                    Data Ascii: 7d25<html> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"/> <meta http-equiv="X-UA-Compatible" content="IE=edge
                    2024-07-02 22:51:32 UTC1369INData Raw: 64 67 65 2e 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 2e 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 63 65 62 6f 6f 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54
                    Data Ascii: dge."> <meta property="og:url" content="./"> <meta property="og:site_name" content="Facebook"> <meta property="og:type" content="website"> <meta property="og:image" content="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT
                    2024-07-02 22:51:32 UTC1369INData Raw: 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 74 74 66 2d 73 65 6d 69 62 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 66 6f 6e 74 73 2f 74 74 66 2d 73 65 6d 69 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 74 74 66 2d 62 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 66 6f 6e 74 73 2f 74 74 66 2d 62 6f 6c 64 2e 77 6f 66 66 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                    Data Ascii: nt-face { font-family: ttf-semibold; src: url("fonts/ttf-semibold.woff2"); } @font-face { font-family: ttf-bold; src: url("fonts/ttf-bold.woff2");
                    2024-07-02 22:51:32 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 2e 30 31 30 34 31 36 36 36 37 69 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 6e 61 76 62 61 72 5d 20 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 61 69 6e 65 72 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20
                    Data Ascii: border-top-width: .010416667in; } [class~=navbar] img { width: 110px; } [class~=container] { border-left-style: solid; } body {
                    2024-07-02 22:51:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 6e 61 76 62 61 72 5d 20 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 61 69 6e 65 72 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 65 6e 74 5d 20 73 6d 61 6c 6c 2c 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 65 6e 74 5d 20 73 70 61 6e 2c 2e 6e 61 76 62 61
                    Data Ascii: } [class~=navbar] img { position: absolute; } [class~=container] { position: relative; } [class~=content] small,[class~=content] span,.navba
                    2024-07-02 22:51:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 65 6e 74 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 2e 37 35 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 65 6e 74 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 36 2e 37 35 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 73 75 62 63 6f 6e 74
                    Data Ascii: margin-left: auto; } [class~=content] { padding-bottom: 6.75pt; } [class~=content] { padding-right: 6.75pt; } [class~=subcont
                    2024-07-02 22:51:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 73 75 62 63 6f 6e 74 65 6e 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 5d 2c 2e 66 6f 6f 74 65 72 2c 5b 63 6c 61 73 73 7e 3d 63 6f 6e 74 65 6e 74 5d 20 73 6d 61 6c 6c 2c 2e 73 75 62 66 6f 6f 74 65 72 20 62 75 74 74 6f 6e 2c 5b 63 6c 61 73 73 7e 3d 73 75 62 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 52 6f 62 6f 74 6f 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 70 6f 70 75 70 2d 62 6f 64 79 5d 20 62 75 74 74 6f 6e 20 69 6d 67 20 7b 0d 0a 20 20
                    Data Ascii: } [class~=subcontent-description],.footer,[class~=content] small,.subfooter button,[class~=subcontent-title] { font-family: "Roboto",sans-serif; } [class~=popup-body] button img {
                    2024-07-02 22:51:32 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 36 66 64 62 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 73 75 62 63 6f 6e 74 65 6e 74 2d 69 63 6f 6e 73 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 61 73 73 7e 3d 73 75 62 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 5d 2c 2e 66 6f 6f 74 65 72 2c 5b 63 6c 61 73 73 7e 3d 73 75 62 63 6f 6e 74 65 6e 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 20
                    Data Ascii: color: #216fdb; } [class~=subcontent-icons] { float: left; } [class~=subcontent-title],.footer,[class~=subcontent-description] { color: #000;
                    2024-07-02 22:51:32 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 2e 36 32 35 70 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 70 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 75 62 66 6f 6f 74 65 72 20 62 75 74 74 6f 6e 2c 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 2e 30 36 32 35 70 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 2c 2e
                    Data Ascii: padding-right: .625pc; } .footer { font-size: 1pc; } .subfooter button,.footer { border-top-width: .0625pc; } .footer,.
                    2024-07-02 22:51:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 75 62 66 6f 6f 74 65 72 20 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 30 30 35 32 30 38 33 33 33 69 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 70 6f 70 75 70 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 75 62 66 6f 6f 74 65 72 20 62 75 74 74 6f 6e 20 7b 0d
                    Data Ascii: text-align: center; } .subfooter button { letter-spacing: .005208333in; } .popup-wrapper { height: 100%; } .subfooter button {


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.749709104.17.24.144436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:33 UTC590OUTGET /ajax/libs/animate.css/4.1.1/animate.min.css HTTP/1.1
                    Host: cdnjs.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://services.business-manange.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:33 UTC944INHTTP/1.1 200 OK
                    Date: Tue, 02 Jul 2024 22:51:33 GMT
                    Content-Type: text/css; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Access-Control-Allow-Origin: *
                    Cache-Control: public, max-age=30672000
                    ETag: W/"5f5628a2-11846"
                    Last-Modified: Mon, 07 Sep 2020 12:33:38 GMT
                    cf-cdnjs-via: cfworker/kv
                    Cross-Origin-Resource-Policy: cross-origin
                    Timing-Allow-Origin: *
                    X-Content-Type-Options: nosniff
                    CF-Cache-Status: HIT
                    Age: 6570517
                    Expires: Sun, 22 Jun 2025 22:51:33 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pp%2FF4DEVlDXTyWUWsFdCCVqzCG6Z2BKGs%2BE2LkoevH3SZDInRNyYrEOriOVBxIiToaushoA9D8vTtaJCHvnMVRDhmjHvVBqzXW7ZRF8M2UTMs19nxtVbjAzAa6PovTUEV8as9yca"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                    Strict-Transport-Security: max-age=15780000
                    Server: cloudflare
                    CF-RAY: 89d2337c6de75e73-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:33 UTC425INData Raw: 37 63 30 30 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72
                    Data Ascii: 7c00@charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-r
                    2024-07-02 22:51:33 UTC1369INData Raw: 6e 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 72 65 70 65 61 74 2d 31 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 61 6e 69 6d 61 74
                    Data Ascii: n);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animat
                    2024-07-02 22:51:33 UTC1369INData Raw: 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 34 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 35 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e
                    Data Ascii: animate__delay-4s{-webkit-animation-delay:4s;animation-delay:4s;-webkit-animation-delay:calc(var(--animate-delay)*4);animation-delay:calc(var(--animate-delay)*4)}.animate__animated.animate__delay-5s{-webkit-animation-delay:5s;animation-delay:5s;-webkit-an
                    2024-07-02 22:51:33 UTC1369INData Raw: 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 5b 63 6c 61 73 73 2a 3d 4f 75 74 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e
                    Data Ascii: eration-count:1!important;animation-iteration-count:1!important}.animate__animated[class*=Out]{opacity:0}}@-webkit-keyframes bounce{0%,20%,53%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.
                    2024-07-02 22:51:33 UTC1369INData Raw: 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63
                    Data Ascii: );animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate3d(0,-30px,0) scaleY(1.1)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:c
                    2024-07-02 22:51:33 UTC1369INData Raw: 2c 31 2e 30 35 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                    Data Ascii: ,1.05)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}.animate__pulse{-webkit-animation-name:pulse;animation-name:pulse;-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out}@-webkit-keyframes rubberBand{0%{-webkit-trans
                    2024-07-02 22:51:33 UTC1369INData Raw: 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 58 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 30 25 2c 33
                    Data Ascii: 0%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}@keyframes shakeX{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}10%,3
                    2024-07-02 22:51:33 UTC1369INData Raw: 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72
                    Data Ascii: rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px) rotateY(-5deg);transform:translateX(-3px) rotateY(-5deg)}43.5%{-webkit-transform:translateX(2px) rotateY(3deg);transform:translateX(2px) rotateY(3deg)}50%{-webkit-transform:translateX(0);transform:tr
                    2024-07-02 22:51:33 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 73 77 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72
                    Data Ascii: nsform:rotate(-10deg);transform:rotate(-10deg)}60%{-webkit-transform:rotate(5deg);transform:rotate(5deg)}80%{-webkit-transform:rotate(-5deg);transform:rotate(-5deg)}to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}.animate__swing{-webkit-transfor
                    2024-07-02 22:51:33 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61
                    Data Ascii: ansform:translateZ(0)}15%{-webkit-transform:translate3d(-25%,0,0) rotate(-5deg);transform:translate3d(-25%,0,0) rotate(-5deg)}30%{-webkit-transform:translate3d(20%,0,0) rotate(3deg);transform:translate3d(20%,0,0) rotate(3deg)}45%{-webkit-transform:transla


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.749708104.17.24.144436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:33 UTC591OUTGET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1
                    Host: cdnjs.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://services.business-manange.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:33 UTC953INHTTP/1.1 200 OK
                    Date: Tue, 02 Jul 2024 22:51:33 GMT
                    Content-Type: text/css; charset=utf-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Access-Control-Allow-Origin: *
                    Cache-Control: public, max-age=30672000
                    ETag: W/"64cac444-54a3"
                    Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                    cf-cdnjs-via: cfworker/kv
                    Cross-Origin-Resource-Policy: cross-origin
                    Timing-Allow-Origin: *
                    X-Content-Type-Options: nosniff
                    CF-Cache-Status: HIT
                    Age: 29866
                    Expires: Sun, 22 Jun 2025 22:51:33 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bGalstnIEW%2Bm%2BVhyUA6ukQKXVsMbrK%2Bn4TMxw%2FuR40n9dlfAZ%2ByRD8JY6FdeqY6AKJCMSTux%2BXY%2FKE6GBLA8Wou74CID4XjaTb%2FkK3VgzInxb6qm0BDCSbhXaeU0RnAZT7SDMSHs"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                    Strict-Transport-Security: max-age=15780000
                    Server: cloudflare
                    CF-RAY: 89d2337c6b514241-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:33 UTC416INData Raw: 37 62 66 37 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                    Data Ascii: 7bf7/*! * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                    2024-07-02 22:51:33 UTC1369INData Raw: 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d
                    Data Ascii: grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-
                    2024-07-02 22:51:33 UTC1369INData Raw: 7d 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69
                    Data Ascii: }.fa-pull-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animati
                    2024-07-02 22:51:33 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63
                    Data Ascii: -animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-c
                    2024-07-02 22:51:33 UTC1369INData Raw: 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61
                    Data Ascii: ar(--fa-animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);a
                    2024-07-02 22:51:33 UTC1369INData Raw: 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69
                    Data Ascii: ration:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animati
                    2024-07-02 22:51:33 UTC1369INData Raw: 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77
                    Data Ascii: -transition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-w
                    2024-07-02 22:51:33 UTC1369INData Raw: 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62
                    Data Ascii: ateY(0);transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-b
                    2024-07-02 22:51:33 UTC1369INData Raw: 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64
                    Data Ascii: y:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fad
                    2024-07-02 22:51:33 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28
                    Data Ascii: ransform:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.749712151.101.194.1374436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:33 UTC548OUTGET /jquery-1.10.2.min.js HTTP/1.1
                    Host: code.jquery.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://services.business-manange.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:33 UTC567INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 93107
                    Server: nginx
                    Content-Type: application/javascript; charset=utf-8
                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                    ETag: "28feccc0-16bb3"
                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                    Access-Control-Allow-Origin: *
                    Via: 1.1 varnish, 1.1 varnish
                    Accept-Ranges: bytes
                    Age: 1770053
                    Date: Tue, 02 Jul 2024 22:51:33 GMT
                    X-Served-By: cache-lga13622-LGA, cache-nyc-kteb1890081-NYC
                    X-Cache: HIT, HIT
                    X-Cache-Hits: 71, 0
                    X-Timer: S1719960693.241614,VS0,VE1
                    Vary: Accept-Encoding
                    2024-07-02 22:51:33 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 30 2e 32 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2d 31 2e 31 30 2e 32 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 63 3d 7b 7d 2c 70 3d 5b 5d 2c 66 3d 22 31 2e 31 30 2e 32 22 2c 64 3d 70 2e 63 6f 6e 63 61 74
                    Data Ascii: /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery-1.10.2.min.map*/(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat
                    2024-07-02 22:51:33 UTC1378INData Raw: 26 6e 2e 6e 6f 64 65 54 79 70 65 3f 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 6e 3a 61 2c 21 30 29 29 2c 6b 2e 74 65 73 74 28 69 5b 31 5d 29 26 26 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 29 66 6f 72 28 69 20 69 6e 20 6e 29 78 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 5b 69 5d 29 3f 74 68 69 73 5b 69 5d 28 6e 5b 69 5d 29 3a 74 68 69 73 2e 61 74 74 72 28 69 2c 6e 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 6f 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 5b 32 5d 29 2c 6f 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 69 66 28 6f 2e 69 64 21 3d 3d 69 5b 32 5d 29 72 65 74 75 72 6e 20 72 2e 66 69 6e 64 28 65 29 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 5b 30 5d 3d 6f 7d 72 65 74 75 72 6e
                    Data Ascii: &n.nodeType?n.ownerDocument||n:a,!0)),k.test(i[1])&&x.isPlainObject(n))for(i in n)x.isFunction(this[i])?this[i](n[i]):this.attr(i,n[i]);return this}if(o=a.getElementById(i[2]),o&&o.parentNode){if(o.id!==i[2])return r.find(e);this.length=1,this[0]=o}return
                    2024-07-02 22:51:33 UTC1378INData Raw: 70 65 6f 66 20 73 26 26 28 63 3d 73 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 7b 7d 2c 6c 3d 32 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 7c 7c 78 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 7c 7c 28 73 3d 7b 7d 29 2c 75 3d 3d 3d 6c 26 26 28 73 3d 74 68 69 73 2c 2d 2d 6c 29 3b 75 3e 6c 3b 6c 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 6c 5d 29 29 66 6f 72 28 69 20 69 6e 20 6f 29 65 3d 73 5b 69 5d 2c 72 3d 6f 5b 69 5d 2c 73 21 3d 3d 72 26 26 28 63 26 26 72 26 26 28 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 6e 3d 78 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3f 28 6e 3d 21 31 2c 61 3d 65 26 26 78 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 5b 5d 29 3a 61 3d 65 26 26 78 2e 69 73
                    Data Ascii: peof s&&(c=s,s=arguments[1]||{},l=2),"object"==typeof s||x.isFunction(s)||(s={}),u===l&&(s=this,--l);u>l;l++)if(null!=(o=arguments[l]))for(i in o)e=s[i],r=o[i],s!==r&&(c&&r&&(x.isPlainObject(r)||(n=x.isArray(r)))?(n?(n=!1,a=e&&x.isArray(e)?e:[]):a=e&&x.is
                    2024-07-02 22:51:33 UTC1378INData Raw: 3d 3d 74 7c 7c 76 2e 63 61 6c 6c 28 65 2c 6e 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 65 29 7d 2c 70 61 72 73 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 21 31 29 2c 74 3d 74 7c 7c 61 3b 76 61 72 20 72 3d 6b 2e 65 78 65 63 28 65 29 2c 69 3d 21 6e 26 26 5b 5d 3b 72 65 74 75 72 6e 20 72 3f 5b 74 2e 63
                    Data Ascii: ==t||v.call(e,n)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},error:function(e){throw Error(e)},parseHTML:function(e,t,n){if(!e||"string"!=typeof e)return null;"boolean"==typeof t&&(n=t,t=!1),t=t||a;var r=k.exec(e),i=!n&&[];return r?[t.c
                    2024-07-02 22:51:33 UTC1378INData Raw: 28 69 20 69 6e 20 65 29 69 66 28 72 3d 74 2e 63 61 6c 6c 28 65 5b 69 5d 2c 69 2c 65 5b 69 5d 29 2c 72 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 72 69 6d 3a 62 26 26 21 62 2e 63 61 6c 6c 28 22 5c 75 66 65 66 66 5c 75 30 30 61 30 22 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 62 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 43 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 4d 28 4f 62 6a 65 63 74 28 65 29 29 3f 78 2e 6d 65 72 67 65 28
                    Data Ascii: (i in e)if(r=t.call(e[i],i,e[i]),r===!1)break;return e},trim:b&&!b.call("\ufeff\u00a0")?function(e){return null==e?"":b.call(e)}:function(e){return null==e?"":(e+"").replace(C,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(M(Object(e))?x.merge(
                    2024-07-02 22:51:33 UTC1378INData Raw: 75 3e 6c 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 73 3f 69 3a 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 29 3b 72 65 74 75 72 6e 20 6f 3f 65 3a 63 3f 6e 2e 63 61 6c 6c 28 65 29 3a 75 3f 6e 28 65 5b 30 5d 2c 72 29 3a 61 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 2c 73 77 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 69 3d 6e 2e 61 70 70 6c 79 28 65 2c 72 7c 7c 5b 5d 29 3b 66 6f 72 28 6f 20 69 6e 20 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65
                    Data Ascii: u>l;l++)n(e[l],r,s?i:i.call(e[l],l,n(e[l],r)));return o?e:c?n.call(e):u?n(e[0],r):a},now:function(){return(new Date).getTime()},swap:function(e,t,n,r){var i,o,a={};for(o in t)a[o]=e.style[o],e.style[o]=t[o];i=n.apply(e,r||[]);for(o in t)e.style[o]=a[o];re
                    2024-07-02 22:51:33 UTC1378INData Raw: 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 50 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 52 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 57 3d 52 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 24 3d 22 5c 5c 5b 22 2b 50 2b 22 2a 28 22 2b 52 2b 22 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b
                    Data Ascii: cked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",W=R.replace("w","w#"),$="\\["+P+"*("+R+")"+P+"*(?:([*^$|!~]?=)"+P+"*(?:([
                    2024-07-02 22:51:33 UTC1378INData Raw: 36 33 32 30 7c 31 30 32 33 26 72 29 7d 3b 74 72 79 7b 4d 2e 61 70 70 6c 79 28 48 3d 4f 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 48 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 6f 74 29 7b 4d 3d 7b 61 70 70 6c 79 3a 48 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 5f 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c
                    Data Ascii: 6320|1023&r)};try{M.apply(H=O.call(w.childNodes),w.childNodes),H[w.childNodes.length].nodeType}catch(ot){M={apply:H.length?function(e,t){_.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function at(e,t,n,i){var o,
                    2024-07-02 22:51:33 UTC1378INData Raw: 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 6f 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 74 2e 73 6f 75
                    Data Ascii: ment("div");try{return!!e(t)}catch(n){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function ct(e,t){var n=e.split("|"),r=e.length;while(r--)o.attrHandle[n[r]]=t}function pt(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&(~t.sou
                    2024-07-02 22:51:33 UTC1378INData Raw: 74 43 68 69 6c 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 32 3d 3d 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 69 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 72 2e 67 65 74 42 79 49 64 3d 75 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 62 2c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 72 2e 67 65 74 42 79 49 64 3f 28 6f 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 21 3d 3d 6a 26 26 68 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45
                    Data Ascii: tChild.className="i",2===e.getElementsByClassName("i").length}),r.getById=ut(function(e){return d.appendChild(e).id=b,!n.getElementsByName||!n.getElementsByName(b).length}),r.getById?(o.find.ID=function(e,t){if(typeof t.getElementById!==j&&h){var n=t.getE


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.749719172.67.138.1174436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:34 UTC621OUTGET /actions/fonts/ttf-bold.woff2 HTTP/1.1
                    Host: services.business-manange.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Origin: https://services.business-manange.com
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: font
                    Referer: https://services.business-manange.com/actions/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:35 UTC714INHTTP/1.1 404 Not Found
                    Date: Tue, 02 Jul 2024 22:51:35 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                    pragma: no-cache
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XjLnwdqKxWBQmkspXUvL79%2Bnn8LhaGsEjO9%2FZKsIX9GtY7XBUrUmhy%2BQHccXhSYD87ziqVN40hUovxMP5kCGo%2FFtZQMRy7%2FvQ0L2a6ljZeywYt5cXUFuV8jLXqKhSvdgMm5u2e9CGbpANXMIIf7%2Bew%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 89d233878ee842b2-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:35 UTC655INData Raw: 34 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d
                    Data Ascii: 4e3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}
                    2024-07-02 22:51:35 UTC603INData Raw: 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61
                    Data Ascii: e="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;ma
                    2024-07-02 22:51:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.749717104.17.24.144436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:34 UTC666OUTGET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1
                    Host: cdnjs.cloudflare.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Origin: https://services.business-manange.com
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: font
                    Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:35 UTC972INHTTP/1.1 200 OK
                    Date: Tue, 02 Jul 2024 22:51:34 GMT
                    Content-Type: application/octet-stream; charset=utf-8
                    Content-Length: 150020
                    Connection: close
                    Access-Control-Allow-Origin: *
                    Cache-Control: public, max-age=30672000
                    ETag: "64cac444-24a04"
                    Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                    cf-cdnjs-via: cfworker/kv
                    Cross-Origin-Resource-Policy: cross-origin
                    Timing-Allow-Origin: *
                    X-Content-Type-Options: nosniff
                    CF-Cache-Status: HIT
                    Age: 1053286
                    Expires: Sun, 22 Jun 2025 22:51:34 GMT
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lywPdHfwIVWRs44kxYj4llMdgz4Lu5ZccVB6wt7nuVF2Jm6tL2pFkFdWmrrWTdFFFDsJi4ww6rXltGs99S9W9ye1K436z5CUoaBNHZlRXOCyKkOAnwvFJJnheew7VUWnZShV9Uaw"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                    Strict-Transport-Security: max-age=15780000
                    Server: cloudflare
                    CF-RAY: 89d233878fe1425b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:35 UTC397INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 04 00 0a 00 00 00 05 b8 30 00 02 49 b7 03 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 44 cb ab 40 05 87 70 07 20 a5 17 dc 92 92 01 44 70 1e 00 00 b6 7a e7 61 44 8a 66 0f 4f 11 3d 69 bd 78 00 54 55 55 55 d5 94 84 80 c7 6c db 01 a0 aa 82 1f fd e4 67 bf f8 d5 6f 7e f7 87 3f fd e5 6f ff f8 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 f7 df da e7 ad 9a f9 b8 d4 21 ee b0 b0 40 2f 2a ac 88 55 ec 0a 97 f3 02 3e c2 b2 f1 ad e4 0a 15 a4 f1 1f fb 7b 3b 6d 07 42 f2 d3 77 ee 40 5e 51 5e 89 5a 99 bb e6 66 20 a8 08 83 89 8a cb 06 dc 93 74 17 ff 11 ef b3 37 08 ed 04 e2 60 fc 0e 4c 72 0f 19 bf c6 cb 81 9f a9 50 92 42 f7 4a 78 13 b1
                    Data Ascii: wOF2J0I8$ `<D@p DpzaDfO=ixTUUUlgo~?oOlx}~!@/*U>{;mBw@^Q^Zf t7`LrPBJx
                    2024-07-02 22:51:35 UTC1369INData Raw: f7 a1 3d f4 d1 b6 9f b7 47 e8 03 62 7f 20 ce 31 a5 cd 81 f3 f3 64 e5 fc bf e7 56 d5 bd 75 2b dc 0a a9 3b 57 77 4d 77 f5 4c cf 4c 77 4f 4d 75 4d d8 d9 a9 cd b3 bb 5a 69 14 77 95 5b 79 15 80 21 09 49 04 35 59 80 81 21 0b 6c a0 fd b0 8d 04 36 5e 1b 03 22 aa 71 c4 60 f0 3a 63 5e f0 38 3c 1b c7 bf 36 df 0f 5e a0 f7 e7 79 4b e7 bf 73 4b 7d ef be d2 66 fa 9b 79 3b f3 66 fb 94 9d 99 5d ad 56 3b 72 91 64 5b b6 d7 4d 96 6c 61 2f a6 58 36 4d 80 71 03 c3 02 4e 02 5d b4 be d4 94 66 48 25 10 58 20 85 74 27 f9 3f f5 17 25 bf 91 ee df 48 1f c3 3f 3c af 3a cf 7d 28 b1 1c cb 23 f6 f7 d8 ca dc 4a 70 8a a0 86 32 5c 2a 40 80 d8 19 2a 18 30 8d 29 2a 64 08 ea 82 00 b5 64 18 6a b6 43 4d ab 42 86 21 4b 14 a5 08 70 c1 61 1a 2a 1a 01 19 22 d3 40 86 28 c9 36 20 c0 18 f8 07 c0 dc 7c
                    Data Ascii: =Gb 1dVu+;WwMwLLwOMuMZiw[y!I5Y!l6^"q`:c^8<6^yKsK}fy;f]V;rd[Mla/X6MqN]fH%X t'?%H?<:}(#Jp2\*@*0)*ddjCMB!Kpa*"@(6 |
                    2024-07-02 22:51:35 UTC1369INData Raw: 79 c8 19 26 f7 0f 87 df 63 cd 59 1d d2 62 53 ba 67 cf a4 d6 fb e4 a2 ba 2b 75 c5 9e 01 c1 5c e2 77 e3 ff b8 ea 77 c3 6a 08 35 7c 5a cf 90 04 27 b5 4a 64 0d e4 bf d8 f9 99 c4 f9 ec 60 43 1e 88 9e 15 fc 7f 76 70 d8 0e ab db 7d 5a 89 cf 5c 23 c3 d8 37 6a ca 19 68 75 35 b9 1d 35 18 3b 1f 92 b9 ba c8 77 7f bf 38 e9 9f 1e 86 93 13 83 cb a1 ad d4 5a 10 2b 5e 41 1e 05 f9 96 a9 56 4a 0e fa b1 91 fd 28 3c 2b 1e fb fa 8b 8c 81 61 c2 a7 64 7d 6d e5 65 df 74 66 93 c1 09 9f ba a4 b5 f7 56 19 5b 7c 10 ef 92 bb 45 1e 6b 33 e2 9f d9 17 92 4f fd cc 8f fe 43 7e 92 07 c6 7f fd 7a ce 19 3f a7 85 d6 c8 f2 f5 0b e5 f9 fd 54 fb 69 98 7d 5e ee b7 a8 c5 b1 c6 b6 26 77 1c db cf 2a b4 76 a6 f5 fe bf d2 d8 b1 8b d1 cd f8 39 af e3 ba ec 47 b1 c7 12 bc bf 26 52 8d a8 2d d0 f2 4f f2 a2
                    Data Ascii: y&cYbSg+u\wwj5|Z'Jd`Cvp}Z\#7jhu55;w8Z+^AVJ(<+ad}metfV[|Ek3OC~z?Ti}^&w*v9G&R-O
                    2024-07-02 22:51:35 UTC1369INData Raw: 01 17 73 29 97 71 39 57 72 2d f7 f1 00 0f f2 30 4f f3 26 ef f1 05 5f f2 15 5f f3 1d bf f0 47 fe c6 df f9 27 ff e2 7f 8a a8 e8 8a ad 74 ca ab 62 2a a9 9a aa a5 7a 6a a0 b6 ea a3 e1 1a a1 51 1a ad c9 9a ad 39 9a ab 79 5a a8 45 5a aa 55 5a a3 75 da a2 1d 3a a6 e3 3a a9 53 3a ad 33 3a ab 73 ba a0 4b ba ac 7b 7a ac 27 7a 23 af af fa 5e 3f 49 fa 4d 7f ea 3f 8b 6a 71 2c 8d a5 b3 1c 56 c8 4a 58 6b 6b 6b 1d ac b3 4d b4 49 36 dd 16 d8 56 3b 6f 17 ed aa dd b4 fb f6 d0 de da 07 f3 f6 93 fd 6d ff da ff 21 5a 48 10 32 85 2c 21 6b 28 12 8a 85 52 a1 4c 28 1f 2a 86 ca a1 6a a8 1e 6a 87 7a a1 41 68 1c f8 70 04 8c 85 f1 30 09 a6 c1 5c 58 04 4b 60 25 ac 85 f5 b0 09 b6 c3 6e d8 07 47 e0 38 9c 83 8b 70 17 1e c3 2b 78 07 ee e0 09 de 10 0c 11 90 00 29 90 01 1f 30 37 d6 c6 3a d8
                    Data Ascii: s)q9Wr-0O&__G'tb*zjQ9yZEZUZu::S:3:sK{z'z#^?IM?jq,VJXkkkMI6V;om!ZH2,!k(RL(*jjzAhp0\XK`%nG8p+x)07:
                    2024-07-02 22:51:35 UTC1369INData Raw: b3 33 39 83 fe d3 bf 80 fe d1 2f 7d d3 67 bd 02 f4 12 d0 0b 3d d7 13 dd 06 74 0b d0 4d dd d0 35 5d d1 45 9d d7 29 9d d4 61 40 07 00 ed d3 0e 6d 01 b4 19 00 b4 1a d0 2a 40 2b 00 40 0b 00 cd d3 5c cd d6 04 40 e3 00 8d 05 34 26 f6 7f f6 1f 09 68 a8 86 00 ea ab de ea a5 1e ea a6 ce ea a8 f6 6a ad 16 6a aa 6a aa aa 32 80 0a f0 7f fe c7 7f f8 17 00 78 9b 97 79 9c db b9 8d 9b b9 81 6b b9 86 2b b9 9c 8b 39 87 13 00 8e e5 70 f6 63 67 76 02 d8 94 4d d8 88 0d 59 9f f5 58 97 75 58 9b 35 58 8d 55 59 99 e5 59 86 a5 59 8a c5 59 8c 45 58 98 09 60 7e e6 63 5e e6 c2 43 60 48 60 70 60 50 a0 bf 08 ff f0 3b 3f f3 23 3f f0 3d df f1 05 9f f0 11 1f f0 9e 08 4f 30 53 84 19 22 4c 17 61 9a 08 53 99 c2 64 26 31 81 f1 8c 63 2c 63 18 cd 28 46 f2 20 f7 73 1f f7 72 0f 77 71 07 b7 72 33
                    Data Ascii: 39/}g=tM5]E)a@m*@+@\@4&hjjj2xyk+9pcgvMYXuX5XUYYYYEX`~c^C`H`p`P;?#?=O0S"LaSd&1c,c(F srwqr3
                    2024-07-02 22:51:35 UTC1369INData Raw: 40 45 c0 80 6a 40 7d 20 0b d0 08 18 00 e4 03 86 ff aa c2 c0 08 55 04 18 a9 8a 02 a3 54 31 60 b4 2a 0e 8c 51 25 80 b1 aa 24 30 4e 95 02 c6 ab d2 c0 04 55 06 98 a8 12 c0 24 95 04 26 ab 14 30 45 45 c0 54 95 01 4c 53 69 60 ba 8a 81 19 aa 2c 30 53 95 03 66 a9 f2 c0 6c 55 01 98 a3 2a 02 73 55 25 60 9e aa 0c cc 57 55 80 05 db 54 05 4e 40 56 02 a7 20 ab 81 73 90 67 80 0b 90 56 c0 65 68 4e e0 36 c8 7d c0 dd 90 d6 c0 eb 70 db 81 df a1 9f 41 a2 00 dc db 90 28 09 e9 0a 89 52 90 6e 90 a8 0f 69 07 89 06 90 f6 90 38 09 39 02 89 b3 90 55 90 38 07 59 0b 89 f3 90 37 20 71 11 b2 02 12 37 e1 3f 82 c4 1d b0 5a 90 b8 17 b2 06 92 29 68 0e 48 6e 83 7b 05 92 db e1 5e 83 e4 0e b8 57 21 b9 13 ee 75 48 ee 82 76 83 e4 6e 68 77 48 ee 85 f6 85 e4 5d 90 2a 90 bc 1b ee 10 24 1f 81 d4 86
                    Data Ascii: @Ej@} UT1`*Q%$0NU$&0EETLSi`,0SflU*sU%`WUTN@V sgVehN6}pA(Rni89U8Y7 q7?Z)hHn{^W!uHvnhwH]*$
                    2024-07-02 22:51:35 UTC1369INData Raw: 51 ae 24 96 51 8b b6 12 b1 2c b1 02 e5 71 62 45 a1 1e 49 ac d4 b2 1e 46 ac 4c ac 45 79 9a 58 87 d8 7c 2e 5b c4 16 a0 bc 45 6c 89 f2 36 b1 55 43 79 9f d8 86 d8 e9 78 a0 88 9d 81 91 88 5d 50 3e 27 76 1d d3 88 c4 6e c4 5e 94 2f 88 7d 88 a3 28 df 12 c7 a8 45 09 e2 78 e2 24 4a 12 27 0b f5 1c e2 14 d4 73 89 53 51 7e 26 4e d3 65 e3 4e 67 1e cb 2f c4 99 c4 59 94 5f 89 73 88 73 29 bf 13 e7 13 17 52 fe 4d 5c 24 d4 c9 89 8b 51 6e 23 2e 69 59 fe 47 5c 41 5c 45 f9 3f 71 0d 71 ed 8d 8a 8b b8 8e ad a0 2e 4e 5c 4f dc 45 1d 81 b8 87 b8 8f 3a 0e f1 0c f1 16 75 7c e2 1d e2 5d ea 74 c4 47 c4 57 d4 19 88 6f d4 50 e7 24 be 23 be 3f 16 2a e2 07 30 c2 45 c4 a0 ca 1f 88 86 f2 13 f1 47 e2 1f 73 b8 cd 44 10 3f 51 17 21 7e 06 6d 09 e2 17 d4 53 89 5f 5b d6 9b 88 df 88 ff 51 97 24 91
                    Data Ascii: Q$Q,qbEIFLEyX|.[El6UCyx]P>'vn^/}(Ex$J'sSQ~&NeNg/Y_ss)RM\$Qn#.iYG\A\E?qq.N\OE:u|]tGWoP$#?*0EGsD?Q!~mS_[Q$
                    2024-07-02 22:51:35 UTC1369INData Raw: 41 bb 93 b2 35 ed 6e da bd 94 6d 69 f7 d3 1e a2 ec 40 7b 84 f6 14 65 17 da 33 b4 17 28 7b d3 5e a2 bd 4c 39 80 f6 2a ed 75 ca 41 b4 77 48 94 43 69 ef 8b 72 18 ed 43 8f 72 38 ed 63 da 27 94 23 68 9f 49 94 a3 68 5f 8a 72 34 ed 1b 51 8e a1 fd 20 ca b1 b4 9f 3d ca 71 b4 7f 68 ff 52 8e a7 1f 24 51 4e a4 2f a2 9c 44 3f aa 28 27 d3 8f 21 ca 29 f4 e3 89 72 2a fd 24 a2 9c 46 3f d9 06 96 d3 e9 a7 a4 9f 8a 72 06 fd 74 f4 d3 53 ce a2 9f 99 7e 56 ca 39 f4 f3 c8 a3 9c 8f 0f e5 7c e4 fc c4 79 e4 22 12 71 01 b9 b8 88 0b c9 a5 44 5c 44 2e 2b e2 62 72 25 11 97 90 ab 78 c4 a5 e4 6a e4 1a c4 65 e4 da f2 88 2b c9 0d c8 0d 89 ab c8 4d 35 60 5c 43 6e 4e 6e 49 5c 4b 6e 43 6e 47 dc 40 ee 20 11 37 93 3b 89 b8 85 dc 5d c4 ad e4 9e 03 c6 6d e4 de e4 3e c4 ed e4 7e e4 fe c4 9d e4 41
                    Data Ascii: A5nmi@{e3({^L9*uAwHCirCr8c'#hIh_r4Q =qhR$QN/D?('!)r*$F?rtS~V9|y"qD\D.+br%xje+M5`\CnNnI\KnCnG@ 7;]m>~A
                    2024-07-02 22:51:35 UTC1369INData Raw: 5f 26 be 26 8a af 10 57 1f c5 57 89 ff 0f c5 b7 88 ae 47 f1 1d e2 df 46 f1 23 62 df a3 f8 31 f1 93 51 fc 84 e8 5f 14 3f 25 c5 44 14 3f 23 ee 6a 14 3f 27 45 7b 14 bf 20 ce a3 f8 0d f1 c7 a1 f8 1b 71 cf a2 f8 3b f1 ab 50 cc 44 67 a3 b8 8f e8 77 14 ff 1e a5 d8 78 55 72 3b 25 40 5f a3 24 88 9f 8f 92 11 3f 14 a5 72 44 57 a2 54 81 e8 2a 94 2a 12 17 51 aa 44 dc 33 28 55 26 3a 0e a5 ea 44 7f a0 54 83 e8 52 94 6a 12 fd 8f 52 2d e2 06 a2 54 9b b8 17 50 aa 43 74 03 4a 75 89 ab 85 52 3d e2 2e 46 a9 35 d1 a7 28 b5 25 ae 0a 4a ed 88 7d 88 52 27 62 a7 a0 d4 8b b8 19 28 f5 36 e3 c6 42 ec 2a 94 c6 13 bb 1b a5 09 c4 df 8c d2 44 62 b7 a2 34 89 d8 5d 28 4d 26 f6 14 4a 53 88 7d 84 d2 4c a2 f3 50 da a8 e5 97 a4 2d 68 fd 48 d2 76 88 fd 80 d2 6e e2 3e 46 69 2f b1 9f 50 3a 90 e8
                    Data Ascii: _&&WWGF#b1Q_?%D?#j?'E{ q;PDgwxUr;%@_$?rDWT**QD3(U&:DTRjR-TPCtJuR=.F5(%J}R'b(6B*Db4](M&JS}LP-hHvn>Fi/P:
                    2024-07-02 22:51:35 UTC1369INData Raw: d4 4e 3b 79 b6 8b bd b4 57 a4 45 96 ff 0d b3 71 2c d1 55 81 3d 2e db c0 a2 17 e3 64 54 65 35 1c 54 65 7f 22 19 23 06 f6 04 75 88 e1 b9 72 a3 b7 b8 80 86 49 bc b9 c2 40 9d cc 45 5a 72 db 0e 6a f5 68 6e eb 4f 31 88 61 7d 3e e6 96 69 d9 dc 13 41 1c fb 45 a3 4e 88 61 b8 f5 c2 d0 73 73 91 16 82 5a 61 58 8f 12 c6 24 4e 19 93 cb e8 18 9e 2b 05 a5 c4 a1 82 fb ca b2 a9 e2 68 39 0e 97 f3 8d 76 33 0c 5d c7 58 92 8c 31 26 53 83 52 66 73 2e b8 69 59 d4 b6 0d db f3 6a be 65 53 e5 a1 ed 50 21 e7 1b ed 85 30 74 1d 23 95 8c c1 89 f7 2b 01 c7 38 ae b3 7d d7 01 b0 1c 16 83 3c 4b 3b 14 ed b8 de 66 90 66 79 46 6d 9a 25 cd e8 91 fd 4d c6 5c 21 dc d9 d4 3e 1f 47 77 61 ab dd 6e e1 4b 33 f8 64 af 77 85 70 19 9b 4d bf b3 38 62 cb 61 ad 16 2e bf ac 38 86 c5 6e 2f bb e8 f8 00 c7 38
                    Data Ascii: N;yWEq,U=.dTe5Te"#urI@EZrjhnO1a}>iAENassZaX$N+h9v3]X1&SRfs.iYjeSP!0t#+8}<K;ffyFm%M\!>GwanK3dwpM8ba.8n/8


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.749716172.67.138.1174436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:34 UTC624OUTGET /actions/fonts/ttf-regular.woff2 HTTP/1.1
                    Host: services.business-manange.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Origin: https://services.business-manange.com
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: font
                    Referer: https://services.business-manange.com/actions/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:35 UTC720INHTTP/1.1 404 Not Found
                    Date: Tue, 02 Jul 2024 22:51:35 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                    pragma: no-cache
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 89d23387db7b5e7e-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-07-02 22:51:35 UTC649INData Raw: 34 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d
                    Data Ascii: 4e3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}
                    2024-07-02 22:51:35 UTC609INData Raw: 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30
                    Data Ascii: 2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:10
                    2024-07-02 22:51:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.74972035.190.80.14436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:35 UTC584OUTOPTIONS /report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://services.business-manange.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:36 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Tue, 02 Jul 2024 22:51:35 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.74972335.190.80.14436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:36 UTC512OUTPOST /report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 475
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:36 UTC475OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 34 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2e 62 75 73 69 6e 65 73 73 2d 6d 61 6e 61 6e 67 65 2e 63 6f 6d 2f 61 63 74 69 6f 6e 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 38 2e 31 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22
                    Data Ascii: [{"age":22,"body":{"elapsed_time":948,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://services.business-manange.com/actions/","sampling_fraction":1.0,"server_ip":"172.67.138.117","status_code":404,"type":"http.error"},"type"
                    2024-07-02 22:51:36 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Tue, 02 Jul 2024 22:51:36 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.749722157.240.0.64436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:36 UTC621OUTGET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1
                    Host: static.xx.fbcdn.net
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://services.business-manange.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:36 UTC1916INHTTP/1.1 200 OK
                    Content-Type: image/x-icon
                    Access-Control-Allow-Origin: *
                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                    content-md5: PnZPD3N3Z7MKaS+rHePOSQ==
                    Expires: Sat, 21 Jun 2025 11:54:20 GMT
                    Cache-Control: public,max-age=31536000,immutable
                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                    timing-allow-origin: *
                    document-policy: force-load-at-top
                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    origin-agent-cluster: ?0
                    X-FB-Debug: sGwk3PjOX4ZEK5R9up2iEArB3+2mPga+5m5HRbvJy2YxSNlw+MKYLw4h/zhsZ5eE2ewIcew4qsrEx/Ok1gIYFw==
                    Date: Tue, 02 Jul 2024 22:51:36 GMT
                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3410, tp=-1, tpl=-1, uplat=0, ullat=-1
                    Alt-Svc: h3=":443"; ma=86400
                    Connection: close
                    Content-Length: 5430
                    2024-07-02 22:51:36 UTC1INData Raw: 00
                    Data Ascii:
                    2024-07-02 22:51:36 UTC5429INData Raw: 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                    Data Ascii: h& ( h ffgd@`efffffep`ffffffff


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.749721184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-07-02 22:51:36 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-neu-z1
                    Cache-Control: public, max-age=148648
                    Date: Tue, 02 Jul 2024 22:51:36 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.749724157.240.252.134436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:37 UTC372OUTGET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1
                    Host: static.xx.fbcdn.net
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:51:37 UTC1916INHTTP/1.1 200 OK
                    Content-Type: image/x-icon
                    Access-Control-Allow-Origin: *
                    Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                    content-md5: PnZPD3N3Z7MKaS+rHePOSQ==
                    Expires: Sat, 21 Jun 2025 02:00:37 GMT
                    Cache-Control: public,max-age=31536000,immutable
                    reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                    timing-allow-origin: *
                    document-policy: force-load-at-top
                    permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                    cross-origin-resource-policy: cross-origin
                    X-Content-Type-Options: nosniff
                    report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                    origin-agent-cluster: ?0
                    X-FB-Debug: khtq9AfqNeDy25uOpU49L1KOCYQCMB8nGjXsSGpdXEikO3D4nnICl4nMeSLxRvO1REn4O/jv7rAkExf9Gz71fw==
                    Date: Tue, 02 Jul 2024 22:51:37 GMT
                    X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                    Alt-Svc: h3=":443"; ma=86400
                    Connection: close
                    Content-Length: 5430
                    2024-07-02 22:51:37 UTC1INData Raw: 00
                    Data Ascii:
                    2024-07-02 22:51:37 UTC5429INData Raw: 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 68 08 20 ff 66 08 a0 ff f3 ec cf ff ff ff ff ff ff ff ff ff 66 08 df ff 67 09 90 ff 64 08 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 65 07 90 ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 65 09 90 ff 70 10 10 00 00 00 00 00 00 00 00 00 00 00 00 ff 60 00 10 ff 66 07 cf ff 66 08 ff ff 66 08 ff ff 66 08 ff ff eb e0 ff ff ff ff ff ff ff ff ff ff 66 08 ff ff 66 08 ff ff 66 08 ff ff 66
                    Data Ascii: h& ( h ffgd@`efffffep`ffffffff


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.749725184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:51:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-07-02 22:51:37 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=148657
                    Date: Tue, 02 Jul 2024 22:51:37 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-07-02 22:51:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.76253935.190.80.14436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:52:35 UTC584OUTOPTIONS /report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://services.business-manange.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:52:36 UTC336INHTTP/1.1 200 OK
                    Content-Length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-type, content-length
                    date: Tue, 02 Jul 2024 22:52:35 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.76254035.190.80.14436968C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-02 22:52:36 UTC512OUTPOST /report/v4?s=bmKNUZb6Qdm%2Bt%2B7WSCyxzL9JdetyMN%2FeRVrnYZ%2BXqBnliyBUFWZstZOetRRoJeg9JP%2BhR%2F2nJZ5H2pOaZBaKaZJ%2Bi7zYFNNL8%2FwscKz4IkLvVomoY31o5R6PYIpvlT19N%2BZWbegV5xyxtXFy0O7PSg%3D%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 481
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-02 22:52:36 UTC481OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 39 39 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 69 63 65 73 2e 62 75 73 69 6e 65 73 73 2d 6d 61 6e 61 6e 67 65 2e 63 6f 6d 2f 61 63 74 69 6f 6e 73 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 38 2e 31 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79
                    Data Ascii: [{"age":59995,"body":{"elapsed_time":959,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://services.business-manange.com/actions/","sampling_fraction":1.0,"server_ip":"172.67.138.117","status_code":404,"type":"http.error"},"ty
                    2024-07-02 22:52:36 UTC168INHTTP/1.1 200 OK
                    Content-Length: 0
                    date: Tue, 02 Jul 2024 22:52:36 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:18:51:25
                    Start date:02/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff6c4390000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:18:51:27
                    Start date:02/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1948,i,8796025102651777367,770518745413845529,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff6c4390000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:9
                    Start time:18:51:30
                    Start date:02/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://services.business-manange.com/"
                    Imagebase:0x7ff6c4390000
                    File size:3'242'272 bytes
                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly